Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 05:47
Static task
static1
Behavioral task
behavioral1
Sample
badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe
Resource
win10v2004-20220901-en
General
-
Target
badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe
-
Size
29.0MB
-
MD5
45c1d011b44db62cc95e4e84a7599587
-
SHA1
e1dadb1f4658b63c3f3db7598afff7bb2f79e6f9
-
SHA256
badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223
-
SHA512
6b2f8da0e7190b4e673d18ca5e30b68371dfe490e97ec069109a4b6929ae0439872bdb9c619903c9550dbd73d27da49f91174b6940ffc18edd21e03603639a83
-
SSDEEP
786432:2CMnvD2PsjKwDwKG4OPvy+fFQGyBfoTcukQ:Cb2UjLG4OS+f4ook
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 26 4392 msiexec.exe 28 4392 msiexec.exe 30 4392 msiexec.exe -
Drops file in Drivers directory 9 IoCs
description ioc Process File created C:\Windows\system32\DRIVERS\BDMNetMon.sys badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Windows\system32\DRIVERS\bd0001.sys BaiduHips.exe File created C:\Windows\system32\drivers\BDDefense.sys BaiduHips.exe File created C:\Windows\system32\drivers\BDMWrench_x64.sys BaiduAnSvc.exe File opened for modification C:\Windows\system32\DRIVERS\BDMNetMon.sys BaiduAnTray.exe File created C:\Windows\system32\DRIVERS\BDMWrench_x64.sys badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Windows\system32\DRIVERS\bd0002.sys BaiduHips.exe File opened for modification C:\Windows\system32\drivers\BDMWrench_x64.sys BaiduAnSvc.exe File created C:\Windows\system32\DRIVERS\BDArKit.sys badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe -
Executes dropped EXE 18 IoCs
pid Process 4512 BaiduHips.exe 2420 BDDownloader.exe 5048 BDDownloader.exe 3400 BaiduHips.exe 1940 bddownloader.exe 1068 BaiduAn.exe 1604 BDASWDeskGuide.exe 1912 BaiduAn.exe 4940 BaiduAnSvc.exe 3508 BaiduAnSvc.exe 4136 BaiduAnTray.exe 468 baiduanTray.exe 3112 BDALeakfixer.exe 5048 bddownloader.exe 4904 bddownloader.exe 2156 BaiduAnBugRpt.exe 4588 BaiduAnUpdate.exe 560 BDPreL.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4720 netsh.exe -
Registers COM server for autorun 1 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDSWShellExt64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDSWShellExt64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDSWShellExt64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDSWShellExt64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32\ThreadingModel = "Both" regsvr32.exe -
Sets service image path in registry 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\bd0002\ImagePath = "system32\\DRIVERS\\bd0002.sys" BaiduHips.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BDMWrench_x64\ImagePath = "system32\\DRIVERS\\BDMWrench_x64.sys" BaiduAnSvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BDArKit\ImagePath = "system32\\DRIVERS\\BDArKit.sys" badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BDMWrench_x64\ImagePath = "system32\\DRIVERS\\BDMWrench_x64.sys" badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BDMNetMon\ImagePath = "system32\\DRIVERS\\BDMNetMon.sys" badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\bd0001\ImagePath = "system32\\DRIVERS\\bd0001.sys" BaiduHips.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\bd0002\ImagePath = "system32\\DRIVERS\\bd0002.sys" BaiduHips.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\bd0001\ImagePath = "system32\\DRIVERS\\bd0001.sys" BaiduHips.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation BDDownloader.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation bddownloader.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation BaiduAn.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation BaiduAnTray.exe -
Loads dropped DLL 64 IoCs
pid Process 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 2916 MsiExec.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 2420 BDDownloader.exe 2420 BDDownloader.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe 3400 BaiduHips.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\BaiduAnTray = "\"C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BaiduAnTray.exe\" -stmd=3" BaiduAnSvc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 11 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 bddownloader.exe File opened for modification \??\PhysicalDrive0 bddownloader.exe File opened for modification \??\PhysicalDrive0 BaiduAnSvc.exe File opened for modification \??\PhysicalDrive0 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File opened for modification \??\PhysicalDrive0 BaiduAnSvc.exe File opened for modification \??\PhysicalDrive0 BaiduAnTray.exe File opened for modification \??\PhysicalDrive0 baiduanTray.exe File opened for modification \??\PhysicalDrive0 BDALeakfixer.exe File opened for modification \??\PhysicalDrive0 BaiduHips.exe File opened for modification \??\PhysicalDrive0 BaiduHips.exe File opened for modification \??\PhysicalDrive0 BaiduAnUpdate.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\patch\BaiduAn_HipsClient_2.3.xml BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduAn_PreU_2.3.xml BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduSd_HipsClient_1.8.xml BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduAn_HipsClient_2.1.dll BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduSd_HipsClient_1.8.dll BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduAn_HipsClient_2.1.xml BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduAn_PreU_2.1.xml BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduSd_PreU_1.8.xml BaiduHips.exe File opened for modification C:\Windows\SysWOW64\patch\BaiduAn_HipsClient_2.3.dll BaiduHips.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\Skins\Default\BDMTray.rdb badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\BDMAVEng.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\patch\BaiduSd_hips.xml BaiduHips.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\FTSWManager\sw_appassext.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\DriverManager.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\bdmantivirus\BDKitUtils.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\Skins\Tips\win8_1_num_4_speed.png badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\804.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDCooly.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\drivers\bd0002.sys BaiduHips.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\Skins\Tips\win8_1_num_1_speed.png badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDASWUpdateTip.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\DriverManager.dll BaiduHips.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\FTSOManager\SOCleanerConfig.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\licenses\libcurllicense.txt badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\BDDriverFixer.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\patch\BaiduSd_hips.xml badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\PreU.xml badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDMReport.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\plugins\bdmtrayplugins\BDMAccount.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\bdmantivirus\monitor_config.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDSWShellExt.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File opened for modification C:\Program Files (x86)\Common Files\Baidu\BDDownload\109\bddownloader.exe BDDownloader.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\BDLogicUtils.dll BaiduHips.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\un7zpatch\patch\BaiduAn_HipsClient_2.3.xml BaiduHips.exe File opened for modification C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\smr.dat BaiduHips.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\plugins\HotPlugin.bnr badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\Skins\Default\Mainpage.rdb badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\NetService.ini badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsClient.xml badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\dl.dll BDDownloader.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\Skins\Default\BDMTips.rdb badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\plugins\bdmmainframeplugins\{F5E93978-539C-476B-9A7B-B6C32025A557}.png badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\FTSOManager\SOTraceConfig.xml badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\drivers\x86\BDDefense.sys badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\SysRepLib.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDLogicUtils.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDMUpdate.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDSWShellExt64.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\plugins\bdmmainframeplugins\PluginSetup.xml badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\vatl.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\Skins\Default\SysAccelerator.rdb badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\Skins\Default\Unknownfile.rdb badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\policy_baiduan.xml badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDMMainFrame.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\drivers\x64\BDDefense_x64.sys BaiduHips.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\un7zpatch\patch\BaiduAn_PreU_2.1.xml BaiduHips.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\bdmantivirus\ccesign.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\BDMAVCached.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\plugins\bdmtaskbarplugins\BDMUserCenter.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\InstallCfg.xml BaiduHips.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\un7zpatch\patch\BaiduAn_HipsClient_2.3.dll BaiduHips.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\PluginManager\PluginConfig.db badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\bdmantivirus\blacksign.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\bdmantivirus\BDKitUtils.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\bdmantivirus\CompatibilityChecker.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Common Files\Baidu\BDDownload\109\7z.dll BDDownloader.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\plugins\GlobalPluginInfo.xml badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDMDownload.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\ad.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Common Files\Baidu\BDDownload\109\dl.dll BDDownloader.exe File created C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\patch.7z BaiduHips.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\bdmantivirus\systemfile.dat badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File created C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\BDLogicUtils.dll badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Installer\e56ea55.msi msiexec.exe File opened for modification C:\Windows\Installer\e56ea55.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20221029094614557.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_473666fd.cat msiexec.exe File created C:\Windows\Installer\e56ea58.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF9F6.tmp msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20221029094614557.0 msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIF67A.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{97F81AF1-0E47-DC99-FF1F-C8B3B9A1E18E} msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20221029094614557.0\ATL80.dll msiexec.exe File created C:\Windows\Fonts\baiduan_number_new.ttf badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20221029094614557.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_473666fd.manifest msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 BaiduAnTray.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName BaiduAnTray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 BaiduAnTray.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName BaiduAnTray.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1FA18F7974E099CDFFF18C3B9B1A1EE8 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1FA18F7974E099CDFFF18C3B9B1A1EE8\Language = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{91B5E4DE-4C97-41CD-9F94-84BFAABB7371}\TypeLib\ = "{DA624F8F-98BF-4B03-AD11-A12D07119E81}" bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\TypeLib\ = "{DA624F8F-98BF-4B03-AD11-A12D07119E81}" bddownloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105} RegSvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\ABDSWShellExt\ = "{11292110-6F8D-4D56-863C-44902A1E7880}" RegSvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32\ThreadingModel = "Both" RegSvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDSWShellExt.BDSWShellExtMenu\ = "BDSWShellExtMenu Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDDownloadProxy.Downloader.1 bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}\1.0\FLAGS\ = "0" bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1FA18F7974E099CDFFF18C3B9B1A1EE8\SourceList\PackageName = "vatl.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\TypeLib bddownloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\ProxyStubClsid32 bddownloader.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Interface regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDSWShellExt.BDSWShellExtMenu.1\ = "BDSWShellExtMenu Class" RegSvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\ProgID RegSvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\ProxyStubClsid32\ = "{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}\1.0 bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\AppID = "{A8B81847-1462-4756-9D4A-F506BC5361CD}" RegSvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\ABDSWShellExt RegSvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A8B81847-1462-4756-9D4A-F506BC5361CD}\ = "BDSWShellExt" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1FA18F7974E099CDFFF18C3B9B1A1EE8\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{DA624F8F-98BF-4B03-AD11-A12D07119E81}\1.0\ = "DownloadProxy 1.0 Type Library" bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" bddownloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6B3732AA-F6D4-4F16-9E22-49EDC52C9514} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\ = "BDSWShellExtMenu Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\ABDSWShellExt regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{91B5E4DE-4C97-41CD-9F94-84BFAABB7371}\TypeLib bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\ = "_IDownloaderEvents" bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\TypeLib\Version = "1.0" bddownloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDSWShellExt.BDSWShellExtMenu.1\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDSWShellExt.dll" RegSvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\ProxyStubClsid32\ = "{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}" RegSvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\ABDSWShellExt regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\ = "IBDSWShellExtMenu" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDDownloadProxy.Downloader\CLSID bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA}\InProcServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Unknown\shell\openas\command badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880} RegSvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1FA18F7974E099CDFFF18C3B9B1A1EE8\PackageCode = "1FA18F7974E099CDFFF18C3B9B1A1EE8" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDSWShellExt.BDSWShellExtMenu.1\ = "BDSWShellExtMenu Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\InprocServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDSWShellExt64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDDownloadProxy.Downloader\CurVer\ = "BDDownloadProxy.Downloader.1" bddownloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{91B5E4DE-4C97-41CD-9F94-84BFAABB7371}\VersionIndependentProgID bddownloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6B3732AA-F6D4-4F16-9E22-49EDC52C9514}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA} bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\AppID = "{A8B81847-1462-4756-9D4A-F506BC5361CD}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC9D48D-C233-4FAB-99C1-46CE5A3AD105}\InProcServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDSWShellExt.dll" RegSvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E} bddownloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Unknown\shell\openas\command\ = "\"C:\\Program Files (x86)\\Baidu\\BaiduAn\\4.0.0.5166\\BDAFileHelper.exe\" -file=\"%1\"" BaiduAn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{70891BDB-3BE3-45A9-96B6-184ABA962091}\1.0\0\win64 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDSWShellExt.BDSWShellExtMenu\CurVer\ = "BDSWShellExt.BDSWShellExtMenu.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11292110-6F8D-4D56-863C-44902A1E7880}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\DownloadProxy.EXE\AppID = "{51BEE30D-EEC8-4BA3-930B-298B8E759EB1}" bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{91B5E4DE-4C97-41CD-9F94-84BFAABB7371}\VersionIndependentProgID\ = "BDDownloadProxy.Downloader" bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BDSWShellExt.BDSWShellExtMenu\ = "BDSWShellExtMenu Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7044CE4B-FE34-4DD1-A0FA-157E1E179ECA} bddownloader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1FA18F7974E099CDFFF18C3B9B1A1EE8\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BDDownloadProxy.Downloader.1\CLSID bddownloader.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E7270EC6-0113-4A78-B610-E501D0A9E48E}\TypeLib\Version = "1.0" bddownloader.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 4392 msiexec.exe 4392 msiexec.exe 4512 BaiduHips.exe 4512 BaiduHips.exe 3508 BaiduAnSvc.exe 3508 BaiduAnSvc.exe 3508 BaiduAnSvc.exe 3508 BaiduAnSvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4136 BaiduAnTray.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeDebugPrivilege 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe Token: SeShutdownPrivilege 1300 msiexec.exe Token: SeIncreaseQuotaPrivilege 1300 msiexec.exe Token: SeSecurityPrivilege 4392 msiexec.exe Token: SeCreateTokenPrivilege 1300 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1300 msiexec.exe Token: SeLockMemoryPrivilege 1300 msiexec.exe Token: SeIncreaseQuotaPrivilege 1300 msiexec.exe Token: SeMachineAccountPrivilege 1300 msiexec.exe Token: SeTcbPrivilege 1300 msiexec.exe Token: SeSecurityPrivilege 1300 msiexec.exe Token: SeTakeOwnershipPrivilege 1300 msiexec.exe Token: SeLoadDriverPrivilege 1300 msiexec.exe Token: SeSystemProfilePrivilege 1300 msiexec.exe Token: SeSystemtimePrivilege 1300 msiexec.exe Token: SeProfSingleProcessPrivilege 1300 msiexec.exe Token: SeIncBasePriorityPrivilege 1300 msiexec.exe Token: SeCreatePagefilePrivilege 1300 msiexec.exe Token: SeCreatePermanentPrivilege 1300 msiexec.exe Token: SeBackupPrivilege 1300 msiexec.exe Token: SeRestorePrivilege 1300 msiexec.exe Token: SeShutdownPrivilege 1300 msiexec.exe Token: SeDebugPrivilege 1300 msiexec.exe Token: SeAuditPrivilege 1300 msiexec.exe Token: SeSystemEnvironmentPrivilege 1300 msiexec.exe Token: SeChangeNotifyPrivilege 1300 msiexec.exe Token: SeRemoteShutdownPrivilege 1300 msiexec.exe Token: SeUndockPrivilege 1300 msiexec.exe Token: SeSyncAgentPrivilege 1300 msiexec.exe Token: SeEnableDelegationPrivilege 1300 msiexec.exe Token: SeManageVolumePrivilege 1300 msiexec.exe Token: SeImpersonatePrivilege 1300 msiexec.exe Token: SeCreateGlobalPrivilege 1300 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 4136 BaiduAnTray.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 1604 BDASWDeskGuide.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 4136 BaiduAnTray.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 4136 BaiduAnTray.exe 1604 BDASWDeskGuide.exe 5048 bddownloader.exe 1604 BDASWDeskGuide.exe 5048 bddownloader.exe 4904 bddownloader.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 4904 bddownloader.exe 4136 BaiduAnTray.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe 1604 BDASWDeskGuide.exe -
Suspicious use of SendNotifyMessage 58 IoCs
pid Process 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 5048 bddownloader.exe 4904 bddownloader.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe 4136 BaiduAnTray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4368 wrote to memory of 4792 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 86 PID 4368 wrote to memory of 4792 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 86 PID 4368 wrote to memory of 4792 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 86 PID 4368 wrote to memory of 1300 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 92 PID 4368 wrote to memory of 1300 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 92 PID 4368 wrote to memory of 1300 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 92 PID 4392 wrote to memory of 2916 4392 msiexec.exe 96 PID 4392 wrote to memory of 2916 4392 msiexec.exe 96 PID 4392 wrote to memory of 2916 4392 msiexec.exe 96 PID 4368 wrote to memory of 4512 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 98 PID 4368 wrote to memory of 4512 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 98 PID 4368 wrote to memory of 4512 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 98 PID 4368 wrote to memory of 2420 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 99 PID 4368 wrote to memory of 2420 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 99 PID 4368 wrote to memory of 2420 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 99 PID 2420 wrote to memory of 5048 2420 BDDownloader.exe 100 PID 2420 wrote to memory of 5048 2420 BDDownloader.exe 100 PID 2420 wrote to memory of 5048 2420 BDDownloader.exe 100 PID 5048 wrote to memory of 1940 5048 BDDownloader.exe 103 PID 5048 wrote to memory of 1940 5048 BDDownloader.exe 103 PID 5048 wrote to memory of 1940 5048 BDDownloader.exe 103 PID 1940 wrote to memory of 4720 1940 bddownloader.exe 104 PID 1940 wrote to memory of 4720 1940 bddownloader.exe 104 PID 1940 wrote to memory of 4720 1940 bddownloader.exe 104 PID 1940 wrote to memory of 4564 1940 bddownloader.exe 106 PID 1940 wrote to memory of 4564 1940 bddownloader.exe 106 PID 1940 wrote to memory of 4564 1940 bddownloader.exe 106 PID 4368 wrote to memory of 1068 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 107 PID 4368 wrote to memory of 1068 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 107 PID 4368 wrote to memory of 1068 4368 badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe 107 PID 1068 wrote to memory of 2304 1068 BaiduAn.exe 108 PID 1068 wrote to memory of 2304 1068 BaiduAn.exe 108 PID 1068 wrote to memory of 2304 1068 BaiduAn.exe 108 PID 2304 wrote to memory of 1424 2304 regsvr32.exe 109 PID 2304 wrote to memory of 1424 2304 regsvr32.exe 109 PID 1068 wrote to memory of 1604 1068 BaiduAn.exe 110 PID 1068 wrote to memory of 1604 1068 BaiduAn.exe 110 PID 1068 wrote to memory of 1604 1068 BaiduAn.exe 110 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47 PID 1604 wrote to memory of 760 1604 BDASWDeskGuide.exe 47
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe"C:\Users\Admin\AppData\Local\Temp\badfaa27e85fe1db685e88a975255fc0e4b5e4b02470c639ceecdc69ae21e223.exe"2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\cacls.exe"cacls" "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166" /T /E /C /G SYSTEM:F3⤵PID:4792
-
-
C:\Windows\SysWOW64\msiexec.exe"msiexec.exe" /i "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\vatl.msi" /qn3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\BaiduHips.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\hipsengine\BaiduHips.exe" /install3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDDownloader.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDDownloader.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\BDDownloader_Installer\1.0.111.0[2022-10-29-9-46-20]\BDDownloader.exe"C:\Users\Admin\AppData\Local\Temp\BDDownloader_Installer\1.0.111.0[2022-10-29-9-46-20]\BDDownloader.exe" /install4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe"C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe" -RegServer5⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="百度高速下载器" dir=in program="C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe" description="C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe" action=allow6⤵
- Modifies Windows Firewall
PID:4720
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\program files (x86)\common files\baidu\bddownload\109\bdcomproxy.dll"6⤵
- Modifies registry class
PID:4564
-
-
-
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAn.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAn.exe" -mod=BDCooly.dll -install3⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDSWShellExt64.dll"4⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDSWShellExt64.dll"5⤵
- Registers COM server for autorun
- Modifies registry class
PID:1424
-
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDASWDeskGuide.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDASWDeskGuide.exe" /General4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1604
-
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAn.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAn.exe" -mod=BDCooly.dll -oldv= -newv=4.0.0.51663⤵
- Executes dropped EXE
PID:1912
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnSvc.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnSvc.exe" -s3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:4940
-
-
C:\Windows\SysWOW64\RegSvr32.exe"RegSvr32.exe" /s "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDSWShellExt.dll"3⤵
- Modifies registry class
PID:1420
-
-
C:\Windows\SysWOW64\RegSvr32.exe"RegSvr32.exe" /s "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDSWShellExt64.dll"3⤵PID:4728
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDSWShellExt64.dll"4⤵
- Registers COM server for autorun
- Modifies registry class
PID:4348
-
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnTray.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnTray.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4136 -
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDALeakfixer.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDALeakfixer.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3112
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnBugRpt.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnBugRpt.exe" /BSOD4⤵
- Executes dropped EXE
PID:2156
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnUpdate.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnUpdate.exe" ##DisplayType=0;AppUpdate=1;VersionUpdate=1;ModuleUpdate=1;UpdateSource=4;4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:4588
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DF230164543795596EB2E63D066CE6892⤵
- Loads dropped DLL
PID:2916
-
-
C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\BaiduHips.exe"C:\Program Files (x86)\Common Files\Baidu\BaiduHips\1.2.0.751\BaiduHips.exe"1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Program Files directory
PID:3400
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnSvc.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BaiduAnSvc.exe" -r1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
PID:3508 -
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\baiduanTray.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\baiduanTray.exe" -stmd=122⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:468
-
-
C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDPreL.exe"C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166\BDPreL.exe" "C:\Program Files (x86)\Baidu\BaiduAn\4.0.0.5166"2⤵
- Executes dropped EXE
PID:560
-
-
C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe"C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe" -Embedding1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5048
-
C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe"C:\program files (x86)\common files\baidu\bddownload\109\bddownloader.exe" -Embedding1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD55e521b88baf8fdf79443631ab7668029
SHA161d3e1ada57a54760310df2b7f669f96bb89294e
SHA25648c1f30abd12559e00d376effa9954ad4f9eb8b049ee676fe236bc71fbafa2c1
SHA512a42fe01cc69479cb1d825185662b71e9befa0477065ded9e0990b5afe91e497505c165a3009b3d269fec079c99e18f6cff1979b3064a16bac1e3920b75db3174
-
Filesize
1.5MB
MD55e521b88baf8fdf79443631ab7668029
SHA161d3e1ada57a54760310df2b7f669f96bb89294e
SHA25648c1f30abd12559e00d376effa9954ad4f9eb8b049ee676fe236bc71fbafa2c1
SHA512a42fe01cc69479cb1d825185662b71e9befa0477065ded9e0990b5afe91e497505c165a3009b3d269fec079c99e18f6cff1979b3064a16bac1e3920b75db3174
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
222KB
MD5ee3fe31a11596c108ad91adf7e1a3b5d
SHA15008039ea694dbe362afdfb243b3a5b4bea894a7
SHA256169af3bfb981e3d7ffe63d69810d70ea74a6cadb659e1c5b22f8ad1d28cb7ff2
SHA512488c91b9bc9ed0dc41ec646a98fb21aa946978f40714665408078a7cd4988f9f420d61d5ec2a3c7cd7a8a1e290f739f4c877e9ea28d963bdca7b8b863f54f963
-
Filesize
500KB
MD564944a08f86017f907459c3d1701e4e2
SHA1c36aa0931025cb0fa8103437e1a6cc0a8d5dd063
SHA256782a5ace4a93a5a8d1df8537360d103749115434c6a951f4aefa8b7981cd0e01
SHA512f33a25c967c05ffa5a297d0f6f2d3cc28e4e4e8884181eaa7a9565b1a5f171c8cb43e31fea77899c4c2429bca8891b673587abfb253fc6d9a733b371117cdd04
-
Filesize
500KB
MD564944a08f86017f907459c3d1701e4e2
SHA1c36aa0931025cb0fa8103437e1a6cc0a8d5dd063
SHA256782a5ace4a93a5a8d1df8537360d103749115434c6a951f4aefa8b7981cd0e01
SHA512f33a25c967c05ffa5a297d0f6f2d3cc28e4e4e8884181eaa7a9565b1a5f171c8cb43e31fea77899c4c2429bca8891b673587abfb253fc6d9a733b371117cdd04
-
Filesize
486KB
MD593e4a86cdda161264533584821e3ee4f
SHA1f29182b2d0ce575cf4b1b32a9313908b8e43358b
SHA2566da5b3222321574eb4b0c5041075a7dd750469f5f239c6bcf250a8a7f17f3b7c
SHA5126b43850c8c5040f1c8daf2f7d213c0733c9b77204f90bb03be195a2502c5b03cf0bf5935ee7f5e6cc8b23aa3a9c6a77f0c7521a0a26beda162354fbfcb4be7ce
-
Filesize
486KB
MD593e4a86cdda161264533584821e3ee4f
SHA1f29182b2d0ce575cf4b1b32a9313908b8e43358b
SHA2566da5b3222321574eb4b0c5041075a7dd750469f5f239c6bcf250a8a7f17f3b7c
SHA5126b43850c8c5040f1c8daf2f7d213c0733c9b77204f90bb03be195a2502c5b03cf0bf5935ee7f5e6cc8b23aa3a9c6a77f0c7521a0a26beda162354fbfcb4be7ce
-
Filesize
486KB
MD593e4a86cdda161264533584821e3ee4f
SHA1f29182b2d0ce575cf4b1b32a9313908b8e43358b
SHA2566da5b3222321574eb4b0c5041075a7dd750469f5f239c6bcf250a8a7f17f3b7c
SHA5126b43850c8c5040f1c8daf2f7d213c0733c9b77204f90bb03be195a2502c5b03cf0bf5935ee7f5e6cc8b23aa3a9c6a77f0c7521a0a26beda162354fbfcb4be7ce
-
Filesize
158KB
MD5167d9955ad6b3eb1c89125efe6a9ffb5
SHA163649c0bcac81788c9c14c146847df466ac983b7
SHA256965a63ad1af107adec87a27fe0dab8957a85bfea104fed5a77f1daca4c513c30
SHA51239c1486e871d1b934de3c03b6c9733c01d9c697f76a1e51570e4264d674237abfcc02f5738183e92448afba9fb0426563186453f40450b14ca9a912596e6d16a
-
Filesize
158KB
MD5167d9955ad6b3eb1c89125efe6a9ffb5
SHA163649c0bcac81788c9c14c146847df466ac983b7
SHA256965a63ad1af107adec87a27fe0dab8957a85bfea104fed5a77f1daca4c513c30
SHA51239c1486e871d1b934de3c03b6c9733c01d9c697f76a1e51570e4264d674237abfcc02f5738183e92448afba9fb0426563186453f40450b14ca9a912596e6d16a
-
Filesize
934KB
MD5e077d1b40d30d627f934c3c1fb4f0b56
SHA1c913ade199dbd6e736ad8a59dcba7fdacda3e5c7
SHA256daeb58b48afac1f7eceee1ddb04826d0efcd306a30e49fef4d820f968a92d6f8
SHA512949c413484557d2f138d8374361164ddadde1104c57ab9012ceaa424d792b933c409c083b229acb3351071af310036d08738b9dcac289c77c8eba6aad5f35fc3
-
Filesize
934KB
MD5e077d1b40d30d627f934c3c1fb4f0b56
SHA1c913ade199dbd6e736ad8a59dcba7fdacda3e5c7
SHA256daeb58b48afac1f7eceee1ddb04826d0efcd306a30e49fef4d820f968a92d6f8
SHA512949c413484557d2f138d8374361164ddadde1104c57ab9012ceaa424d792b933c409c083b229acb3351071af310036d08738b9dcac289c77c8eba6aad5f35fc3
-
Filesize
934KB
MD5e077d1b40d30d627f934c3c1fb4f0b56
SHA1c913ade199dbd6e736ad8a59dcba7fdacda3e5c7
SHA256daeb58b48afac1f7eceee1ddb04826d0efcd306a30e49fef4d820f968a92d6f8
SHA512949c413484557d2f138d8374361164ddadde1104c57ab9012ceaa424d792b933c409c083b229acb3351071af310036d08738b9dcac289c77c8eba6aad5f35fc3
-
Filesize
274KB
MD5961b710d345fbb9173a8765b26e28ade
SHA13b82fba7e3c2f260068b3ca3c56acfebab47c911
SHA2566d1dd03f9e95077866c637972b9d358c968f1b763b1978bfdb089002927e656d
SHA5121f8412dd64f6124f866ba1b9d8e55b6493caf22b358be183c5c4075419924efa5cdac2b888a6da33b79fa4a77d941a74ac96327037bf0b42e60656104ca0a5bf
-
Filesize
274KB
MD5961b710d345fbb9173a8765b26e28ade
SHA13b82fba7e3c2f260068b3ca3c56acfebab47c911
SHA2566d1dd03f9e95077866c637972b9d358c968f1b763b1978bfdb089002927e656d
SHA5121f8412dd64f6124f866ba1b9d8e55b6493caf22b358be183c5c4075419924efa5cdac2b888a6da33b79fa4a77d941a74ac96327037bf0b42e60656104ca0a5bf
-
Filesize
274KB
MD5961b710d345fbb9173a8765b26e28ade
SHA13b82fba7e3c2f260068b3ca3c56acfebab47c911
SHA2566d1dd03f9e95077866c637972b9d358c968f1b763b1978bfdb089002927e656d
SHA5121f8412dd64f6124f866ba1b9d8e55b6493caf22b358be183c5c4075419924efa5cdac2b888a6da33b79fa4a77d941a74ac96327037bf0b42e60656104ca0a5bf
-
Filesize
806KB
MD503acee4598ca7d70b90954c8502d56d3
SHA1a342493faab81e36e55c9365604526403141c331
SHA256b034afe58bfb1273fbaad6a39a879c516d1b3077f62f471698b179b6b0750f38
SHA512812b15a9fb3edc025e3889f3b7b54d6ac10c3e69b17d9f31c1055324032e6fe26d2fdb83d90050f94dcdd83ef9efff7bbaecd3adeddaefbfe4418cdfb6346f05
-
Filesize
806KB
MD503acee4598ca7d70b90954c8502d56d3
SHA1a342493faab81e36e55c9365604526403141c331
SHA256b034afe58bfb1273fbaad6a39a879c516d1b3077f62f471698b179b6b0750f38
SHA512812b15a9fb3edc025e3889f3b7b54d6ac10c3e69b17d9f31c1055324032e6fe26d2fdb83d90050f94dcdd83ef9efff7bbaecd3adeddaefbfe4418cdfb6346f05
-
Filesize
806KB
MD503acee4598ca7d70b90954c8502d56d3
SHA1a342493faab81e36e55c9365604526403141c331
SHA256b034afe58bfb1273fbaad6a39a879c516d1b3077f62f471698b179b6b0750f38
SHA512812b15a9fb3edc025e3889f3b7b54d6ac10c3e69b17d9f31c1055324032e6fe26d2fdb83d90050f94dcdd83ef9efff7bbaecd3adeddaefbfe4418cdfb6346f05
-
Filesize
278KB
MD57dd957a095f93cd67e799859df35f5eb
SHA1645f5fde66a16e0611ff0a1ea998487b8f336ec1
SHA256609b79bf6924492722885f1a0abfcd712b95e80ebe921329d01f69ebff08a726
SHA512424329f76eb1e0724b6c7dc8c7d806cd0ccc3106dac6f36878817d2f4961c610e9da0e8da31b31566e5cdc127b754bde1253976c0f746e5002ea8b050fa3ca4c
-
Filesize
278KB
MD57dd957a095f93cd67e799859df35f5eb
SHA1645f5fde66a16e0611ff0a1ea998487b8f336ec1
SHA256609b79bf6924492722885f1a0abfcd712b95e80ebe921329d01f69ebff08a726
SHA512424329f76eb1e0724b6c7dc8c7d806cd0ccc3106dac6f36878817d2f4961c610e9da0e8da31b31566e5cdc127b754bde1253976c0f746e5002ea8b050fa3ca4c
-
Filesize
278KB
MD57dd957a095f93cd67e799859df35f5eb
SHA1645f5fde66a16e0611ff0a1ea998487b8f336ec1
SHA256609b79bf6924492722885f1a0abfcd712b95e80ebe921329d01f69ebff08a726
SHA512424329f76eb1e0724b6c7dc8c7d806cd0ccc3106dac6f36878817d2f4961c610e9da0e8da31b31566e5cdc127b754bde1253976c0f746e5002ea8b050fa3ca4c
-
Filesize
62KB
MD58d1d9eeb273a3df2d6b2ca526b6adfa2
SHA1d10b44e3a6c16a8cdd32378a8da55b18ac05dc2e
SHA256539bfa7f63ac75108721b71b287e40629dcc50b296e438294e94370b92488f1e
SHA5127f30f0224085c600ced04dec09da0ed60132ecb291b10a80c35eefa774a7dd7088345787007f88cc453cbbe28f715228e80a18d5c9cbf7388877971a43fb5c75
-
Filesize
62KB
MD58d1d9eeb273a3df2d6b2ca526b6adfa2
SHA1d10b44e3a6c16a8cdd32378a8da55b18ac05dc2e
SHA256539bfa7f63ac75108721b71b287e40629dcc50b296e438294e94370b92488f1e
SHA5127f30f0224085c600ced04dec09da0ed60132ecb291b10a80c35eefa774a7dd7088345787007f88cc453cbbe28f715228e80a18d5c9cbf7388877971a43fb5c75
-
Filesize
62KB
MD58d1d9eeb273a3df2d6b2ca526b6adfa2
SHA1d10b44e3a6c16a8cdd32378a8da55b18ac05dc2e
SHA256539bfa7f63ac75108721b71b287e40629dcc50b296e438294e94370b92488f1e
SHA5127f30f0224085c600ced04dec09da0ed60132ecb291b10a80c35eefa774a7dd7088345787007f88cc453cbbe28f715228e80a18d5c9cbf7388877971a43fb5c75
-
Filesize
174KB
MD5e192f24027715bbce3648479f76aed07
SHA176325468d6d1c93aa50310a898e24d53ddc638e2
SHA256ec5b24269407edae6c8739c4ef2e5a195b45ace191d154050cb7d8c62975b81c
SHA51279d5d4d14ef07dd850bdcb3a8f8fd7089684232f2710b9cbef5f1ecff426864bd092ef99af2b875f79fa8fb6c7b6c275a5950b7781145871a28e9bb4bf36ed5b
-
Filesize
174KB
MD5e192f24027715bbce3648479f76aed07
SHA176325468d6d1c93aa50310a898e24d53ddc638e2
SHA256ec5b24269407edae6c8739c4ef2e5a195b45ace191d154050cb7d8c62975b81c
SHA51279d5d4d14ef07dd850bdcb3a8f8fd7089684232f2710b9cbef5f1ecff426864bd092ef99af2b875f79fa8fb6c7b6c275a5950b7781145871a28e9bb4bf36ed5b
-
Filesize
174KB
MD5e192f24027715bbce3648479f76aed07
SHA176325468d6d1c93aa50310a898e24d53ddc638e2
SHA256ec5b24269407edae6c8739c4ef2e5a195b45ace191d154050cb7d8c62975b81c
SHA51279d5d4d14ef07dd850bdcb3a8f8fd7089684232f2710b9cbef5f1ecff426864bd092ef99af2b875f79fa8fb6c7b6c275a5950b7781145871a28e9bb4bf36ed5b
-
Filesize
62KB
MD56455fdca5559b84691ac958796cf233a
SHA13f641bed899ea0e7508987131ca45ae3b7f25167
SHA256888aa88e46388ad00adeee5393ce7d1045633b2b9fb5d36cc939b82b97962486
SHA512aadcf71750685a264cf9abe96f39cc248d12387a3f526c3ba79b5d53e1e58349477e82beb627366b7641ed39fa218f48605b65d5aef626e69ab7bd51b4276009
-
Filesize
62KB
MD56455fdca5559b84691ac958796cf233a
SHA13f641bed899ea0e7508987131ca45ae3b7f25167
SHA256888aa88e46388ad00adeee5393ce7d1045633b2b9fb5d36cc939b82b97962486
SHA512aadcf71750685a264cf9abe96f39cc248d12387a3f526c3ba79b5d53e1e58349477e82beb627366b7641ed39fa218f48605b65d5aef626e69ab7bd51b4276009
-
Filesize
54KB
MD5c139850ecf5656bba2a6aa2c4a50e247
SHA163962dc73798adf52e00b4367f9c489f89aca712
SHA2567d32ce549b0ccf6ccf07c99ab3f7ae15d2c435aaa4979379837b5cb24f3dde5e
SHA512230431c7938b4af991ad7a420267efcd040176ccf5412b50f0996a6dff7df42a982e3c8dc711d4070438657e6d1e7bd91d5103bd4e7c03e336161f58117c2dd3
-
Filesize
54KB
MD5c139850ecf5656bba2a6aa2c4a50e247
SHA163962dc73798adf52e00b4367f9c489f89aca712
SHA2567d32ce549b0ccf6ccf07c99ab3f7ae15d2c435aaa4979379837b5cb24f3dde5e
SHA512230431c7938b4af991ad7a420267efcd040176ccf5412b50f0996a6dff7df42a982e3c8dc711d4070438657e6d1e7bd91d5103bd4e7c03e336161f58117c2dd3
-
Filesize
54KB
MD5c139850ecf5656bba2a6aa2c4a50e247
SHA163962dc73798adf52e00b4367f9c489f89aca712
SHA2567d32ce549b0ccf6ccf07c99ab3f7ae15d2c435aaa4979379837b5cb24f3dde5e
SHA512230431c7938b4af991ad7a420267efcd040176ccf5412b50f0996a6dff7df42a982e3c8dc711d4070438657e6d1e7bd91d5103bd4e7c03e336161f58117c2dd3
-
Filesize
558KB
MD55e8a8c0996f02ab086599e664a4d38d8
SHA16272804ee8ff0da0d514a4430738ca06f5a8db9e
SHA256eea92c8a657d2128937c53ad47fc069d94cb1e014e121d1507c06771e9b1000d
SHA51216ab018cf6a3f199b82859726ea03d4f92cb9829ceda0046761b6ddcf7c87eafb7ff32372f4e8f00bd792a5526890105811f097edcfd43a87ee5bcc2b3f71e58
-
Filesize
13KB
MD5bdcceeb056f6da26cbd72e0440d22cf3
SHA13d329c55463a452c051f5b055ad4c172115a9602
SHA256ab2f96a81c7fae089f4c5e31ecc0858749b1ff29dc486f653c3537caaad89880
SHA512475168e3c5245fd39d59d4bb88a2aedac6818cff6c4de43a86f87deb5890d841c7039a5ed610307f2c0a6dc51c693d1ada4642331767e250da3b2e37327a5e87
-
Filesize
13KB
MD5bdcceeb056f6da26cbd72e0440d22cf3
SHA13d329c55463a452c051f5b055ad4c172115a9602
SHA256ab2f96a81c7fae089f4c5e31ecc0858749b1ff29dc486f653c3537caaad89880
SHA512475168e3c5245fd39d59d4bb88a2aedac6818cff6c4de43a86f87deb5890d841c7039a5ed610307f2c0a6dc51c693d1ada4642331767e250da3b2e37327a5e87
-
Filesize
178KB
MD555eba30a968992434dbbb672383e309c
SHA1da4e0b0a46fc09e29cfe51b31669233e5b99680d
SHA256b0f3030ac91cfce09a4b4b372244cc87f6457674f0800815d3435db501e8c0d9
SHA51289ffc6c0389b93e0743ecc7319492a13bd05cac060706af9f87b5a2cedaa92177e4c300b7623ba6c5857a83f4f84ac7d7b2dd71dc540be92d984944a6d4c9fbe
-
Filesize
362KB
MD5123df1ab69a1d32b42a9d6c797ac5447
SHA1e1dc3fa16db61de75f7bae7f7123cfade86cfd60
SHA25617c28f8ad6fc356ca3bfb20bb7c4ca5e7ae4f9ca6b85a9e7dc544fcbe0feaacc
SHA512a4bc5033f4450a543baf0c8693f03bc9ca379da1bb93b19a67a7392a96dec1c17718e2b77117b5f6cfcd5156e6542edd85eadfe13c3a747111cc5efb98f5cbd0
-
C:\Users\Admin\AppData\Local\Temp\BDDownloader_Installer\1.0.111.0[2022-10-29-9-46-20]\BDDownloader.exe
Filesize1.4MB
MD5fa0754bcde5d98fdee174f8f44de42d8
SHA1764a8387edffafd0e38b27fd5631fb5c676edbdc
SHA25665914e680a0767d31ddd4265537711a0a7842d8a0f347a1672c6b43310a5466c
SHA5125e31476563e4a2d7e588edcfc935effb6d57e1623d23b180cd3c6c125c014bcd2bf5d150b646c009c8e5a8326995eb656ddad3ce432fb0bee688531811c694d5
-
C:\Users\Admin\AppData\Local\Temp\BDDownloader_Installer\1.0.111.0[2022-10-29-9-46-20]\bdcomproxy.dll
Filesize65KB
MD572e60011aebb26994353e6d52e1d1389
SHA13a429396d1c6f5a27d98a62ed44fbe56d1391db7
SHA256e1600efab2c0594c2a30d837db009a9c6e5f00b1906aa54a89dbc5e88613f5b2
SHA512a6b8045abc789b41afa1b5aefc72352b72675adc7c148b9bbf84361f0fb67c63fa4d87d7024d34583b2eac1eb048c03b192ccbad73224057803425acfcbf74c2
-
C:\Users\Admin\AppData\Local\Temp\BDDownloader_Installer\1.0.111.0[2022-10-29-9-46-20]\bddownloader.exe
Filesize1.4MB
MD5fa0754bcde5d98fdee174f8f44de42d8
SHA1764a8387edffafd0e38b27fd5631fb5c676edbdc
SHA25665914e680a0767d31ddd4265537711a0a7842d8a0f347a1672c6b43310a5466c
SHA5125e31476563e4a2d7e588edcfc935effb6d57e1623d23b180cd3c6c125c014bcd2bf5d150b646c009c8e5a8326995eb656ddad3ce432fb0bee688531811c694d5
-
Filesize
1.9MB
MD5bbbd7e77ba0e5c85ef9b3e471c539471
SHA18db9ae3af3a1e273050c7e77de3228913403858b
SHA256f082cceb9bc21127a0f9a762d9e6d37af7ffaf9c73c07d77254494dcaa85bbb7
SHA5126333dea8acac7988b0a34725431b09db9839fe24b5ba56253a1526a6650cbd4b9dd812d6da9bbcdaac6db0b6731350ec9c4a725e5e134f29524fa9cbffb3e352
-
Filesize
108KB
MD5f1a3e3d2552723cf46f1e9aaa4741877
SHA1560603c05014691982a18ca3fa4eb9a1670552a4
SHA256e2ab61f602396cb75ff0745cf08c09ba6588163b34b9af93503e994df76a697e
SHA51288c0c24ca167c15cb788bf09d777e5957337b34cfa6af7329f889ea7de1a454f5fb3570c053f0f47ed79131df1a1749e32bbd1f48462da7b6bde19af093d290a
-
Filesize
108KB
MD5f1a3e3d2552723cf46f1e9aaa4741877
SHA1560603c05014691982a18ca3fa4eb9a1670552a4
SHA256e2ab61f602396cb75ff0745cf08c09ba6588163b34b9af93503e994df76a697e
SHA51288c0c24ca167c15cb788bf09d777e5957337b34cfa6af7329f889ea7de1a454f5fb3570c053f0f47ed79131df1a1749e32bbd1f48462da7b6bde19af093d290a
-
Filesize
184KB
MD5d6827a87beb7ea414534056098c1670b
SHA11e674bd802c5e205b87846dc9ed2523545b09e6a
SHA256ea867af91716c43571665640d1dd54a597528483489977d28b0b3fcd7085ba86
SHA512bd194cb0108880b6ece0ff33f8cc6006988919344f67e78915d354aacfbc4cdbb8b4c60e93b5d7f75c2bf33abe29924a6aaa15ff1df8ff656f5cf2e9207b758f
-
Filesize
184KB
MD5d6827a87beb7ea414534056098c1670b
SHA11e674bd802c5e205b87846dc9ed2523545b09e6a
SHA256ea867af91716c43571665640d1dd54a597528483489977d28b0b3fcd7085ba86
SHA512bd194cb0108880b6ece0ff33f8cc6006988919344f67e78915d354aacfbc4cdbb8b4c60e93b5d7f75c2bf33abe29924a6aaa15ff1df8ff656f5cf2e9207b758f
-
Filesize
766KB
MD5c683df6c12497ba753602c36bc1e0876
SHA10d3894eea081a994c011ea5387ea83c2942b7701
SHA256667f5c5eb676d6472260770a795df91b572d7e0f288c3b4cf0fa3060a8628e33
SHA5125ebe8b4bea738577c76bfd85f19757b9d68912dc80050e90866dad947f8e543feb672b363b0c405153051c32ad645351510a98ae7534262dfba467dd0e0d8c45
-
Filesize
19KB
MD535d7b29c3ed690a8b0cd323917677b42
SHA1ad74d2babe09f94838e408c8f9f77b6b56c644f5
SHA256714bd22a836a7f164b848541b8bf8ac80a20ff38e10e412bf9ef518620a80b8c
SHA512abc6f37b7306de737adf998607e81304ecc1589ac8e3164651b237def11b424a190e84608f4f6ce44a63ce225d93be7c617a736c82fb6b9077c5222c2e17b67d
-
Filesize
14KB
MD55c8c57de64daea7d3098261c76888067
SHA15b69091e79a6611e97e12aa208283315f64b4231
SHA256d39434e9e0388d4b8e1b0b57b6fef81544f9a9db64c4de2211077b08d13ce853
SHA512b6a19d428214b5f88fe985f8f2cb0cb412542267d67141daf958f5c78a930e993dca288a95ea2417c9355dfee9c6e556ac17150c1eb843ae3c2e6f7ea9475693
-
Filesize
17KB
MD515e005dfbd1b5040b857ae847114465d
SHA1b4ed7d43ae94ef71fdb8515317c604faf9a9af27
SHA256d9069d550a357e0426e319283cab8efce891d2c87e106fc0e93b95a990aa5e45
SHA51249e8fdacf820f166f709cd615cad09d114c021f7890e7fc91380d2f13f7dc3b9c2c30bd5b4ff276b76a9c51da1e5ca4a041afafdc97fa640a9c2765cf22d973a
-
Filesize
17KB
MD515e005dfbd1b5040b857ae847114465d
SHA1b4ed7d43ae94ef71fdb8515317c604faf9a9af27
SHA256d9069d550a357e0426e319283cab8efce891d2c87e106fc0e93b95a990aa5e45
SHA51249e8fdacf820f166f709cd615cad09d114c021f7890e7fc91380d2f13f7dc3b9c2c30bd5b4ff276b76a9c51da1e5ca4a041afafdc97fa640a9c2765cf22d973a
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d