Analysis
-
max time kernel
145s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
XCIlhzFXdplpXdhQXCyywBkGlU.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
XCIlhzFXdplpXdhQXCyywBkGlU.ps1
Resource
win10v2004-20240426-en
General
-
Target
XCIlhzFXdplpXdhQXCyywBkGlU.ps1
-
Size
5KB
-
MD5
363cd210251ca4b6c5835aa6ddf0e552
-
SHA1
0de0a05c51fc9c6bdcacccf0cd621ec925534ba5
-
SHA256
2938261c867331e12e7cff9ee28366f3986986108eeb00507db74cf0d7b6aad2
-
SHA512
55e24aebd8bc9e712dd6da5669a0a091842b5512504b4fe494e43a225ea1a0d60adc4d950f3b5f8fe0ba58a2f06a3d77c5cf76059dd8fccd0c644ccd2aef001e
-
SSDEEP
96:7oihiyvIeOVMbPYpuXq94KVP5/BtTUol7P5PxtTRyjXBtTUol7P5PxtTRyruV2oL:7o4iyvZOVaPYpu6940P5/BtDl7P5Pxtu
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 4580 powershell.exe 10 1820 powershell.exe 22 1820 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4180 client32.exe -
Loads dropped DLL 5 IoCs
pid Process 4180 client32.exe 4180 client32.exe 4180 client32.exe 4180 client32.exe 4180 client32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4580 powershell.exe 4580 powershell.exe 1820 powershell.exe 1820 powershell.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeIncreaseQuotaPrivilege 1820 powershell.exe Token: SeSecurityPrivilege 1820 powershell.exe Token: SeTakeOwnershipPrivilege 1820 powershell.exe Token: SeLoadDriverPrivilege 1820 powershell.exe Token: SeSystemProfilePrivilege 1820 powershell.exe Token: SeSystemtimePrivilege 1820 powershell.exe Token: SeProfSingleProcessPrivilege 1820 powershell.exe Token: SeIncBasePriorityPrivilege 1820 powershell.exe Token: SeCreatePagefilePrivilege 1820 powershell.exe Token: SeBackupPrivilege 1820 powershell.exe Token: SeRestorePrivilege 1820 powershell.exe Token: SeShutdownPrivilege 1820 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeSystemEnvironmentPrivilege 1820 powershell.exe Token: SeRemoteShutdownPrivilege 1820 powershell.exe Token: SeUndockPrivilege 1820 powershell.exe Token: SeManageVolumePrivilege 1820 powershell.exe Token: 33 1820 powershell.exe Token: 34 1820 powershell.exe Token: 35 1820 powershell.exe Token: 36 1820 powershell.exe Token: SeIncreaseQuotaPrivilege 1820 powershell.exe Token: SeSecurityPrivilege 1820 powershell.exe Token: SeTakeOwnershipPrivilege 1820 powershell.exe Token: SeLoadDriverPrivilege 1820 powershell.exe Token: SeSystemProfilePrivilege 1820 powershell.exe Token: SeSystemtimePrivilege 1820 powershell.exe Token: SeProfSingleProcessPrivilege 1820 powershell.exe Token: SeIncBasePriorityPrivilege 1820 powershell.exe Token: SeCreatePagefilePrivilege 1820 powershell.exe Token: SeBackupPrivilege 1820 powershell.exe Token: SeRestorePrivilege 1820 powershell.exe Token: SeShutdownPrivilege 1820 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeSystemEnvironmentPrivilege 1820 powershell.exe Token: SeRemoteShutdownPrivilege 1820 powershell.exe Token: SeUndockPrivilege 1820 powershell.exe Token: SeManageVolumePrivilege 1820 powershell.exe Token: 33 1820 powershell.exe Token: 34 1820 powershell.exe Token: 35 1820 powershell.exe Token: 36 1820 powershell.exe Token: SeSecurityPrivilege 4180 client32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4420 AcroRd32.exe 4180 client32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe 4420 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4580 wrote to memory of 1820 4580 powershell.exe 84 PID 4580 wrote to memory of 1820 4580 powershell.exe 84 PID 4580 wrote to memory of 4420 4580 powershell.exe 89 PID 4580 wrote to memory of 4420 4580 powershell.exe 89 PID 4580 wrote to memory of 4420 4580 powershell.exe 89 PID 4420 wrote to memory of 4392 4420 AcroRd32.exe 94 PID 4420 wrote to memory of 4392 4420 AcroRd32.exe 94 PID 4420 wrote to memory of 4392 4420 AcroRd32.exe 94 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 2752 4392 RdrCEF.exe 95 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96 PID 4392 wrote to memory of 4880 4392 RdrCEF.exe 96
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\XCIlhzFXdplpXdhQXCyywBkGlU.ps11⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820 -
C:\ProgramData\netsupport\client\client32.exe"C:\ProgramData\netsupport\client\client32.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4180
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\document.pdf"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E59B9B759D2E5C60277B3228B83C3212 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:2752
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=57559BC98600C1B93CDE091B9C571F19 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=57559BC98600C1B93CDE091B9C571F19 --renderer-client-id=2 --mojo-platform-channel-handle=1760 --allow-no-sandbox-job /prefetch:14⤵PID:4880
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DF102332DDFD4346D0DB38C36585928E --mojo-platform-channel-handle=2284 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4728
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9537956DB34E82B8038904D396EB8A8C --mojo-platform-channel-handle=1928 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4300
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DCEDE55CAC39444FB04177D1C91B784F --mojo-platform-channel-handle=2500 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:3456
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=6AF4269E70442C03DD84A04CF69180B6 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=6AF4269E70442C03DD84A04CF69180B6 --renderer-client-id=7 --mojo-platform-channel-handle=1900 --allow-no-sandbox-job /prefetch:14⤵PID:4636
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD52d3b207c8a48148296156e5725426c7f
SHA1ad464eb7cf5c19c8a443ab5b590440b32dbc618f
SHA256edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796
SHA51255c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c
-
Filesize
259B
MD51dc87146379e5e3f85fd23b25889ae2a
SHA1b750c56c757ad430c9421803649acf9acd15a860
SHA256f7d80e323e7d0ed1e3ddd9b5df08af23dcecb47a3e289314134d4b76b3adcaf2
SHA5127861abe50eefdf4452e4baacc4b788895610196b387b70ddeab7bc70735391ed0a015f47eada94a368b82f8e5cedb5a2096e624f4a881ff067937ad159e3562c
-
Filesize
18KB
MD5a0b9388c5f18e27266a31f8c5765b263
SHA1906f7e94f841d464d4da144f7c858fa2160e36db
SHA256313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a
SHA5126051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd
-
Filesize
3.5MB
MD5ad51946b1659ed61b76ff4e599e36683
SHA1dfe2439424886e8acf9fa3ffde6caaf7bfdd583e
SHA25607a191254362664b3993479a277199f7ea5ee723b6c25803914eedb50250acf4
SHA5126c30e7793f69508f6d9aa6edcec6930ba361628ef597e32c218e15d80586f5a86d89fcbee63a35eab7b1e0ae26277512f4c1a03df7912f9b7ff9a9a858cf3962
-
Filesize
54KB
MD59497aece91e1ccc495ca26ae284600b9
SHA1a005d8ce0c1ea8901c1b4ea86c40f4925bd2c6da
SHA2561b63f83f06dbd9125a6983a36e0dbd64026bb4f535e97c5df67c1563d91eff89
SHA5124c892e5029a707bcf73b85ac110d8078cb273632b68637e9b296a7474ab0202320ff24cf6206de04af08abf087654b0d80cbecfae824c06616c47ce93f0929c9
-
Filesize
631B
MD5adffa0c2fedb1506087178c51efbd377
SHA1a3218fa2fbefaa5447b970481a575fcdea0bd2f7
SHA2566b115c0c710bb0dfb234d297b0e8a862d8aff972ce9915b3fdfbc4d12a698d6f
SHA5122284360ed332d66856c8a78698d1a4ad4d9919f3d1e08e5c6a648391c529ebef66b1af081ec88efbe9bcd68375b2243d76bf5532cda5f831642fef4b1ca57f07
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
32KB
MD5dcde2248d19c778a41aa165866dd52d0
SHA17ec84be84fe23f0b0093b647538737e1f19ebb03
SHA2569074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917
SHA512c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD58dc8aa8ace603e82b6ae004bfa21679b
SHA16caf692d3cc88e692133511b2e25928527991060
SHA2561f7f9ba1db8bafbee189018c0bb27bc0e9d0b9a554b8ac2d8a3236890e7b7719
SHA512079f9699ca18da9554f2796a181e4d3efc923e97448719c22fb357791c51ae12fa1dcf2036820cb591b7a67a4b5d969dc49c22e13a80affcb220807865e93c81
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
848KB
MD5e745c1a69e4bd7853769cd0717f9277b
SHA109f9a3e0bdffd2bc7c1bdefe43ba18a809d1143c
SHA25682cd09565a918c317bd3a8a249ad47f5dc874e58e87a3c7a394a6bdcd6b09f4f
SHA5120b0d18e48c44bf5b4d9f8dde353aae2cadf6d06bb44d2cfcb210dcd8db85127f2d8ed62164ea55f5bcb596ba84cf5d3b33224312881a04e13707a26aa60712b5