Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08/11/2024, 10:15
Static task
static1
Behavioral task
behavioral1
Sample
NeverLoseByOxy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
NeverLoseByOxy.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
NeverLoseByOxy.exe
Resource
win11-20241007-en
General
-
Target
NeverLoseByOxy.exe
-
Size
5.7MB
-
MD5
24f6e0f1cd42246f176a505f8d7d1c4d
-
SHA1
5160c3f78672b86970135261941e2ad003d44ba1
-
SHA256
b5cce9b75d7d336fc8d3ebe678af0a9b25ade673964c86a5527df736fdd3ec84
-
SHA512
77b48b6652526f4d8a571eaaf539181385c8b3ada0e974caf5c4949fa289c46694bab0e8b0e91048d76be87fe0003ea98bc605f560792df7fefde1465ab7da85
-
SSDEEP
98304:whhqDOlIP2BtJIx4hpebqKbhAUDdROejIAV/PCqa5oRJ0XkKPdKH10msJ:whhqaIMg6wqKbyUDdROCIAV/PCkIkKFn
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
SMSvcHost.exe
-
pastebin_url
https://pastebin.com/raw/ijTrCXN3
Signatures
-
Detect Xworm Payload 10 IoCs
resource yara_rule behavioral2/files/0x0028000000045195-199.dat family_xworm behavioral2/files/0x0028000000045196-262.dat family_xworm behavioral2/files/0x0028000000045197-325.dat family_xworm behavioral2/memory/2528-372-0x0000000000EA0000-0x0000000000EB8000-memory.dmp family_xworm behavioral2/memory/4684-371-0x0000000000340000-0x0000000000356000-memory.dmp family_xworm behavioral2/files/0x0028000000045198-389.dat family_xworm behavioral2/memory/1160-436-0x0000000000490000-0x00000000004A8000-memory.dmp family_xworm behavioral2/memory/3188-452-0x0000000000660000-0x0000000000674000-memory.dmp family_xworm behavioral2/memory/5876-1365-0x0000000000790000-0x00000000007A8000-memory.dmp family_xworm behavioral2/memory/6084-1373-0x0000000000E40000-0x0000000000E58000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\NeverLose.exe, C:\\Windows\\system32\\userinit.exe" reg.exe -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4560 powershell.exe 1688 powershell.exe 2960 powershell.exe 2212 powershell.exe 2148 powershell.exe 1108 powershell.exe 460 powershell.exe 4300 powershell.exe 776 powershell.exe 1828 powershell.exe 4840 powershell.exe 3788 powershell.exe 4608 powershell.exe 1720 powershell.exe 5064 powershell.exe 2820 powershell.exe 1912 powershell.exe 3236 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation LN.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation Realtek HD Audio Universal Service.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation temp.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation NeverLose.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation expl.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation exp.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation SMSvcHost.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation IAStorDataMgrSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation NeverLoseByOxy.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation L.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation ApplicationFrameHost.exe -
Drops startup file 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IAStorDataMgrSvc.lnk IAStorDataMgrSvc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IAStorDataMgrSvc.lnk IAStorDataMgrSvc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SMSvcHost.lnk SMSvcHost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SMSvcHost.lnk SMSvcHost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk Realtek HD Audio Universal Service.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk Realtek HD Audio Universal Service.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.lnk ApplicationFrameHost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.lnk ApplicationFrameHost.exe -
Executes dropped EXE 15 IoCs
pid Process 4456 LN.exe 5000 L.exe 644 temp.exe 972 NeverLose.exe 4020 expl.exe 2064 exp.exe 4180 svchost.exe 4684 IAStorDataMgrSvc.exe 2528 SMSvcHost.exe 1160 ApplicationFrameHost.exe 3188 Realtek HD Audio Universal Service.exe 4500 svchost.exe 5876 ApplicationFrameHost.exe 4480 IAStorDataMgrSvc.exe 6084 SMSvcHost.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SMSvcHost = "C:\\ProgramData\\SMSvcHost.exe" SMSvcHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\ProgramData\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ApplicationFrameHost = "C:\\ProgramData\\ApplicationFrameHost.exe" ApplicationFrameHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IAStorDataMgrSvc = "C:\\ProgramData\\IAStorDataMgrSvc.exe" IAStorDataMgrSvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 52 pastebin.com 45 pastebin.com 47 pastebin.com 48 pastebin.com 50 pastebin.com -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\SMSvcHost svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\ApplicationFrameHost svchost.exe File opened for modification C:\Windows\System32\Tasks\IAStorDataMgrSvc svchost.exe File opened for modification C:\Windows\System32\Tasks\Realtek HD Audio Universal Service svchost.exe File opened for modification C:\Windows\system32\MRT.exe svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4180 set thread context of 2536 4180 svchost.exe 140 PID 4500 set thread context of 5452 4500 svchost.exe 163 PID 4500 set thread context of 5384 4500 svchost.exe 164 PID 4500 set thread context of 5244 4500 svchost.exe 166 -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4836 sc.exe 2892 sc.exe 3916 sc.exe 1104 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NeverLose.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language exp.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Modifies data under HKEY_USERS 60 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={47D20DE5-740C-48D5-8457-32DFEC4409EA}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1731061011" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Fri, 08 Nov 2024 10:16:52 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ exp.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5528 schtasks.exe 5512 schtasks.exe 5336 schtasks.exe 5784 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4684 IAStorDataMgrSvc.exe 3188 Realtek HD Audio Universal Service.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 460 powershell.exe 460 powershell.exe 2820 powershell.exe 2820 powershell.exe 2820 powershell.exe 460 powershell.exe 3788 powershell.exe 3788 powershell.exe 4300 powershell.exe 4300 powershell.exe 3788 powershell.exe 4300 powershell.exe 4960 taskmgr.exe 4960 taskmgr.exe 4560 powershell.exe 4560 powershell.exe 1912 powershell.exe 1912 powershell.exe 3236 powershell.exe 3236 powershell.exe 3236 powershell.exe 1688 powershell.exe 1688 powershell.exe 4560 powershell.exe 1912 powershell.exe 1688 powershell.exe 4180 svchost.exe 2960 powershell.exe 2960 powershell.exe 4960 taskmgr.exe 2960 powershell.exe 1720 powershell.exe 1720 powershell.exe 4608 powershell.exe 4608 powershell.exe 776 powershell.exe 776 powershell.exe 2212 powershell.exe 2212 powershell.exe 1720 powershell.exe 4608 powershell.exe 776 powershell.exe 2212 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4960 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4960 taskmgr.exe Token: SeSystemProfilePrivilege 4960 taskmgr.exe Token: SeCreateGlobalPrivilege 4960 taskmgr.exe Token: SeDebugPrivilege 4684 IAStorDataMgrSvc.exe Token: SeDebugPrivilege 2528 SMSvcHost.exe Token: SeDebugPrivilege 1160 ApplicationFrameHost.exe Token: SeDebugPrivilege 3188 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 460 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 3788 powershell.exe Token: SeDebugPrivilege 4300 powershell.exe Token: SeIncreaseQuotaPrivilege 460 powershell.exe Token: SeSecurityPrivilege 460 powershell.exe Token: SeTakeOwnershipPrivilege 460 powershell.exe Token: SeLoadDriverPrivilege 460 powershell.exe Token: SeSystemProfilePrivilege 460 powershell.exe Token: SeSystemtimePrivilege 460 powershell.exe Token: SeProfSingleProcessPrivilege 460 powershell.exe Token: SeIncBasePriorityPrivilege 460 powershell.exe Token: SeCreatePagefilePrivilege 460 powershell.exe Token: SeBackupPrivilege 460 powershell.exe Token: SeRestorePrivilege 460 powershell.exe Token: SeShutdownPrivilege 460 powershell.exe Token: SeDebugPrivilege 460 powershell.exe Token: SeSystemEnvironmentPrivilege 460 powershell.exe Token: SeRemoteShutdownPrivilege 460 powershell.exe Token: SeUndockPrivilege 460 powershell.exe Token: SeManageVolumePrivilege 460 powershell.exe Token: 33 460 powershell.exe Token: 34 460 powershell.exe Token: 35 460 powershell.exe Token: 36 460 powershell.exe Token: SeIncreaseQuotaPrivilege 2820 powershell.exe Token: SeSecurityPrivilege 2820 powershell.exe Token: SeTakeOwnershipPrivilege 2820 powershell.exe Token: SeLoadDriverPrivilege 2820 powershell.exe Token: SeSystemProfilePrivilege 2820 powershell.exe Token: SeSystemtimePrivilege 2820 powershell.exe Token: SeProfSingleProcessPrivilege 2820 powershell.exe Token: SeIncBasePriorityPrivilege 2820 powershell.exe Token: SeCreatePagefilePrivilege 2820 powershell.exe Token: SeBackupPrivilege 2820 powershell.exe Token: SeRestorePrivilege 2820 powershell.exe Token: SeShutdownPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeSystemEnvironmentPrivilege 2820 powershell.exe Token: SeRemoteShutdownPrivilege 2820 powershell.exe Token: SeUndockPrivilege 2820 powershell.exe Token: SeManageVolumePrivilege 2820 powershell.exe Token: 33 2820 powershell.exe Token: 34 2820 powershell.exe Token: 35 2820 powershell.exe Token: 36 2820 powershell.exe Token: SeIncreaseQuotaPrivilege 3788 powershell.exe Token: SeSecurityPrivilege 3788 powershell.exe Token: SeTakeOwnershipPrivilege 3788 powershell.exe Token: SeLoadDriverPrivilege 3788 powershell.exe Token: SeSystemProfilePrivilege 3788 powershell.exe Token: SeSystemtimePrivilege 3788 powershell.exe Token: SeProfSingleProcessPrivilege 3788 powershell.exe Token: SeIncBasePriorityPrivilege 3788 powershell.exe Token: SeCreatePagefilePrivilege 3788 powershell.exe Token: SeBackupPrivilege 3788 powershell.exe Token: SeRestorePrivilege 3788 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe 4960 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1120 Conhost.exe 696 Conhost.exe 5788 Conhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 5048 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2684 wrote to memory of 4456 2684 NeverLoseByOxy.exe 84 PID 2684 wrote to memory of 4456 2684 NeverLoseByOxy.exe 84 PID 4456 wrote to memory of 3360 4456 LN.exe 97 PID 4456 wrote to memory of 3360 4456 LN.exe 97 PID 3360 wrote to memory of 5000 3360 cmd.exe 99 PID 3360 wrote to memory of 5000 3360 cmd.exe 99 PID 5000 wrote to memory of 644 5000 L.exe 100 PID 5000 wrote to memory of 644 5000 L.exe 100 PID 644 wrote to memory of 972 644 temp.exe 101 PID 644 wrote to memory of 972 644 temp.exe 101 PID 644 wrote to memory of 972 644 temp.exe 101 PID 644 wrote to memory of 4568 644 temp.exe 102 PID 644 wrote to memory of 4568 644 temp.exe 102 PID 4568 wrote to memory of 772 4568 cmd.exe 104 PID 4568 wrote to memory of 772 4568 cmd.exe 104 PID 972 wrote to memory of 4020 972 NeverLose.exe 105 PID 972 wrote to memory of 4020 972 NeverLose.exe 105 PID 4020 wrote to memory of 2064 4020 expl.exe 106 PID 4020 wrote to memory of 2064 4020 expl.exe 106 PID 4020 wrote to memory of 2064 4020 expl.exe 106 PID 2064 wrote to memory of 4180 2064 exp.exe 107 PID 2064 wrote to memory of 4180 2064 exp.exe 107 PID 2064 wrote to memory of 4684 2064 exp.exe 108 PID 2064 wrote to memory of 4684 2064 exp.exe 108 PID 2064 wrote to memory of 2528 2064 exp.exe 109 PID 2064 wrote to memory of 2528 2064 exp.exe 109 PID 2064 wrote to memory of 1160 2064 exp.exe 110 PID 2064 wrote to memory of 1160 2064 exp.exe 110 PID 2064 wrote to memory of 3188 2064 exp.exe 111 PID 2064 wrote to memory of 3188 2064 exp.exe 111 PID 2528 wrote to memory of 2820 2528 SMSvcHost.exe 112 PID 2528 wrote to memory of 2820 2528 SMSvcHost.exe 112 PID 4684 wrote to memory of 460 4684 IAStorDataMgrSvc.exe 113 PID 4684 wrote to memory of 460 4684 IAStorDataMgrSvc.exe 113 PID 1160 wrote to memory of 3788 1160 ApplicationFrameHost.exe 116 PID 1160 wrote to memory of 3788 1160 ApplicationFrameHost.exe 116 PID 3188 wrote to memory of 4300 3188 Realtek HD Audio Universal Service.exe 118 PID 3188 wrote to memory of 4300 3188 Realtek HD Audio Universal Service.exe 118 PID 4684 wrote to memory of 4560 4684 IAStorDataMgrSvc.exe 121 PID 4684 wrote to memory of 4560 4684 IAStorDataMgrSvc.exe 121 PID 3188 wrote to memory of 1912 3188 Realtek HD Audio Universal Service.exe 123 PID 3188 wrote to memory of 1912 3188 Realtek HD Audio Universal Service.exe 123 PID 2528 wrote to memory of 1688 2528 SMSvcHost.exe 124 PID 2528 wrote to memory of 1688 2528 SMSvcHost.exe 124 PID 1160 wrote to memory of 3236 1160 ApplicationFrameHost.exe 125 PID 1160 wrote to memory of 3236 1160 ApplicationFrameHost.exe 125 PID 1160 wrote to memory of 1720 1160 ApplicationFrameHost.exe 131 PID 1160 wrote to memory of 1720 1160 ApplicationFrameHost.exe 131 PID 4684 wrote to memory of 4608 4684 IAStorDataMgrSvc.exe 132 PID 4684 wrote to memory of 4608 4684 IAStorDataMgrSvc.exe 132 PID 2528 wrote to memory of 776 2528 SMSvcHost.exe 135 PID 2528 wrote to memory of 776 2528 SMSvcHost.exe 135 PID 3188 wrote to memory of 2212 3188 Realtek HD Audio Universal Service.exe 137 PID 3188 wrote to memory of 2212 3188 Realtek HD Audio Universal Service.exe 137 PID 4180 wrote to memory of 2536 4180 svchost.exe 140 PID 4180 wrote to memory of 2536 4180 svchost.exe 140 PID 4180 wrote to memory of 2536 4180 svchost.exe 140 PID 4180 wrote to memory of 2536 4180 svchost.exe 140 PID 4180 wrote to memory of 2536 4180 svchost.exe 140 PID 4180 wrote to memory of 2536 4180 svchost.exe 140 PID 4180 wrote to memory of 2536 4180 svchost.exe 140 PID 2536 wrote to memory of 632 2536 dialer.exe 5 PID 2536 wrote to memory of 684 2536 dialer.exe 7 PID 2536 wrote to memory of 964 2536 dialer.exe 12 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1000
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1180 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3220
-
-
C:\ProgramData\ApplicationFrameHost.exe"C:\ProgramData\ApplicationFrameHost.exe"2⤵
- Executes dropped EXE
PID:5876
-
-
C:\ProgramData\IAStorDataMgrSvc.exe"C:\ProgramData\IAStorDataMgrSvc.exe"2⤵
- Executes dropped EXE
PID:4480
-
-
C:\ProgramData\SMSvcHost.exe"C:\ProgramData\SMSvcHost.exe"2⤵
- Executes dropped EXE
PID:6084
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1564
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:3024
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1616
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1700
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2300
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2812
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3108
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3596
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3672
-
C:\Users\Admin\AppData\Local\Temp\NeverLoseByOxy.exe"C:\Users\Admin\AppData\Local\Temp\NeverLoseByOxy.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\LN.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\LN.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\L.exeL.exe -p123567Oxy -dC:\Users\Admin\AppData\Local\Temp5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\temp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\temp.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe"C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\expl.exe"C:\Users\Admin\AppData\Local\Temp\expl.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\exp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\exp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"10⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart11⤵PID:420
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:700
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart12⤵PID:3156
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe11⤵
- Suspicious use of WriteProcessMemory
PID:2536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "svchost.exe"11⤵
- Launches sc.exe
PID:1104
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "svchost.exe" binpath= "C:\ProgramData\svchost.exe" start= "auto"11⤵
- Launches sc.exe
PID:4836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog11⤵
- Launches sc.exe
PID:3916
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "svchost.exe"11⤵
- Launches sc.exe
PID:2892 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:4776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe"C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:1828 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:856
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "IAStorDataMgrSvc" /tr "C:\ProgramData\IAStorDataMgrSvc.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:5512 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Suspicious use of SetWindowsHookEx
PID:696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe"C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:5064 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:436
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SMSvcHost" /tr "C:\ProgramData\SMSvcHost.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:5336 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:5396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:2148 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:3708
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ApplicationFrameHost" /tr "C:\ProgramData\ApplicationFrameHost.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:5528 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Suspicious use of SetWindowsHookEx
PID:1120
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2212 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:2316
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:4840 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:4108
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Realtek HD Audio Universal Service" /tr "C:\ProgramData\Realtek HD Audio Universal Service.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:5784 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Suspicious use of SetWindowsHookEx
PID:5788
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\r.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe, C:\Windows\system32\userinit.exe" /f8⤵
- Modifies WinLogon for persistence
PID:772
-
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3808
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4380
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:5048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1604
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2140
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3140
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3260
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3644
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks processor information in registry
PID:3416
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1244
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:756
-
C:\Windows\System32\smartscreen.exeC:\Windows\System32\smartscreen.exe -Embedding1⤵PID:2268
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2156
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
PID:4500 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1108 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:5476
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5304
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5732
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:5452
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:5384
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵PID:5244
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD58eedb2fd419f4f0011eb21ade788df54
SHA1fb84530a09dc319ea8c2a8dc2c02672d587eb89e
SHA2564b55baf1d0d2663c83d83c1cfb3a8a0c5e96a0ba4f679cfa3c9bfadd1eb9c532
SHA512d18f2a0e6ddae682b210b2d3d563773ba37e7b4a58cb3c04f731c00ad32097f1209f7258616d91a061bf092ed4fa4c35f148c477b22c26a05ee17ea75dc6d31c
-
Filesize
1KB
MD516642242137a65af1597b8f997707529
SHA1e3476a37f27a12dad6fb4d465c7a5c6307134bf1
SHA2568a109450bcaac1f4aa339273c7e884b5488abcde508efc18647a0aacc2680f50
SHA5128abc39ff3f1958426ab4bde7a002115cd5446abdd06af010a96707e2c48605044f8222677ecf3cf10f0e617a1cbb738abad243bf73ee586a51bb055ef72466b8
-
Filesize
1KB
MD50e225e60e2eb7fd8818d4957e44f409c
SHA1cfdceb8dd32485a818215e8f7abaaadf5e3fcb89
SHA25644bb6c4ed470a068a973e17b3aa50ee7e837562cbe8b44564585461d03f8632d
SHA5124b5e538ddb1968c4b088d89100a7b128805c6214ade709d87ae86206f6c2fdbef4c87e794ea2882ab7b11872e4941039c2e85a7fe73291e7f27374887a785938
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD5112e1a85279fe2131a67e5e693aa96cc
SHA1d9605a4a04976613da0575342207c1d51433c5bb
SHA2569f28579fd3051f1f8cd189e22c6bd04c8a572dd171125d9b33610ee8b0998252
SHA512d75dd93fc17d76abe8f59f5794948ff5ae6e54427d3fbc3f38d62ebd1a91ad1927638f6921d78d9dda99ac161ff8204ad331388448cb61b9061c4ae860b41623
-
Filesize
1KB
MD5db7d060719f9d7de5f776f57b90813ee
SHA1c01908627494af508b42df47723dd3761819eb6a
SHA256ac5a19ff1c63a954ffb01b424dc0acd201466df4a23da33602518cfe11d63860
SHA5123dde090300589475d84d332eab3e5345a4b4c88da6762ccb022cb2f47e9627b5deee2e6a0b8249d336046288497bdc8ccf772cce22a734dfe213fec03880b98c
-
Filesize
1KB
MD513e75a3f969f37dc72fd4852bdc7083c
SHA17dddedb04f386a47666202ca6597d90a2a04aad1
SHA256f6c41d71efdb8e40b75efeeb26cfa0ad2789082baf128aee3a5dca26409077cf
SHA512b92b49d957a2726b5001d515495a74f175965212da6c54d5fe6e4d35d8d5f6e38eccd3501dba1b26ac67ff86ffd9ceb1a34a6e0402417fd7583eca47a57dbd07
-
Filesize
1KB
MD5670e69aa9fdf67a75bf6c38af5a59ddb
SHA1a7862c8ae8f35374bdd34eb700d84f3e9e26c0e2
SHA2567207081544c89f93b82ff93a4249221645b6786d77e0266535c385a8dd5bc005
SHA512301e8c22632663ea0dda89d8e010b73649f08a9ba1ade133a5f6c4fe79aab283bc3d1fd591c1eca45676d373b8eea32d63c9db96b4efd31c2aafc97c402370ba
-
Filesize
73KB
MD59b04a3478e72178a7ca603998121546b
SHA18416891bcd883622f3a6fc40bbcb93e146891374
SHA25642c1991170efec389181d034887dbcc66897fb8e9828e51b1c80d95539b4d724
SHA5121452a0f58982ca0b5a796258f24c134d17ee0ae3a151d84e2363a1b1ff151d305c50ae455d3eb06dd0d80abdd82a5999f9eb8f98519dd6511eb4c452bfc24c71
-
Filesize
62KB
MD5d3bf4efbd73b5676b4930957fd137c78
SHA1ee088c1ad537b5a4ac8daa25b00aaa1312fe2b11
SHA2567d8033ddef68563d9fbdc9b5e5c030a39cc7e8b1828508330603931486176e13
SHA512f7132900390f99e424cbfcfab424de943b52c03e416c582f6aa892ebc9a95e8673054e06d2692a8162e5da22856fbcb6f694dc066c9fd10ae9c8e9303166ed05
-
Filesize
5.1MB
MD505d7d9a925f13945bbc1a724da0158e8
SHA160514a63bd200e29783b5e867f305033de74ac55
SHA256a6c2cefa5d79f3893bd35d7bde504390f7062e5e2db4e537a0d83085505ccf25
SHA512033117f6ab66536e1b2f8fab9beaa003c347b539f5977c3cf85bb1f64d8e8a5a80e32e6ff95dc42564567f8c94dbb197853b648700627eeb7fcd13346979d415
-
Filesize
4.9MB
MD57aeb396714a0916f251b77ba31324422
SHA1516146e2d5868a7f5f19908c1e372de803146a17
SHA256cbe2fbc428b3d679ac504eaea682d4161c251924830503760a79228d299cc412
SHA512cfae8c64c1ed50c642f38c5a20be338bb3319408d2c57b8c4473c496e8be04e25a4534184d21a64542f2b8bf18a46ed2d1d8dda4a7d7a39a79584905684e9891
-
Filesize
37B
MD58b37f03071282c420f86e7e35381e306
SHA1f1dd4f06e1955f83423dcdaf78496d9588e62c86
SHA2566b6102de698a0010cd512b4875b1ae8a7d1522ef2ebe32b41acd682926e6c752
SHA5127d01e05a5697ca684700f7395048bfe842a0059f6bd8db82f9b9060a924bd9d17b1c27209e01de92acfc7d012e81b87ec20a744c05ab89bc29e55762429f7577
-
Filesize
3.6MB
MD507244908a5e27d09bb5865611126e417
SHA1f8157b3373ab2a2b763b9778f9a42a906b1d1c86
SHA256b7a97bcb6a4a7d6df4b152f3cc117004d1f4b692b84f0a3869eaf1a087e10d27
SHA51297be32b64aa0067b9a04ce5bb8d26b1bf81617aafc949125b7fa4ca0d762638bb0fb2627c312027548c47d3e987b638c9cc7026934e91747bdbd92a7ecb67963
-
Filesize
4.8MB
MD5e7c896a9973dc414e75d1fc4c602090b
SHA1b91e0ee533dd74e08e98677503b9f6313a1f4360
SHA25620ad987a53261bee97ca29546ada7c6639deb401cdf4d50d1717ae1a7d959a1c
SHA512d960070bdb9fa9ac4e1336f4091409a1e8b2634ce7e0817dc1735c4be5d68c911ece9876420b0d972bc7d36c56d9e9fde0fc28bcbab85c9cee6866d2937c745b
-
Filesize
55KB
MD535fffdbf501a12eac2dc7d7a8ee11a25
SHA11cc39d52b436c89edb9f57460293c01ac21a533f
SHA2561c316bcb2080d70abc92440baf392d237c5429bf6c5cc7e06b270a706c7587b8
SHA5127698531a052a04245f8ee3fbdc2f883805b02a27a1741518ab8ea082649bf65193d34bcc00d57a89fa08d12251f13fd48c4d043de45d8c3b68ebd65833b7073a
-
Filesize
70KB
MD516aba8688e193f6eff4830ea0cb301b1
SHA1bb519c2a28f71b5bcf37d78e1faa73e8069b5908
SHA256c2cb03189c7b4396dd914acd11b2ea66854c2bf8238574feeae49058c765788b
SHA512cfa6d1c459690b0425e9b5ae1ee526b907e57fddf520bfe7218ef2293556ad19b6feb9f954255957b165e97191e17e3be0cd61e43efc8e26becb3fb331e2057f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.8MB
MD50bef91c9642c825a8602b4ddca6ec2cd
SHA17a29770e305794c9406bad8cf086da5c00dba76c
SHA25626bcc4d785b5f66e0a6a1f49d659cc04319078f0ab57f19ac3985118a5994d29
SHA512f393c8c89456288a30b71599c1839bc0f6807a17100845bd1cb23500347e97fee6911e215bcf787c524d64c6a571d6f0f45ed69c664032d4aff9b972dcd5b394
-
Filesize
2.8MB
MD57ec52f65f5f0846958238b0930028f01
SHA13f39b4fa0008a8a6530843da5090e32480598e5f
SHA256f31ebd2a2eda3fcc2ce646a60eb88e40cab6fdaafd77e7bcb44eed4f17059d58
SHA512d5b966f0caf0d8cd8d2aa71ee347af9f02ccd52f54bb30ec889743ce38812b9df923bd865f2eeadbc380f0d3fdd797be3d7ace31248f2804d19b80185f902d00
-
Filesize
4.6MB
MD5f2ce7ad621b1960ee24da99499dfbcbf
SHA19651c3b51ac38d372fb89f7811cf5ab3371df646
SHA25603dd1db1c02a1c104f8c5a9a5b0cdc176db1e97e94f072a1d36a42a307708c54
SHA5125986ced2827f5f44499e13fdf0a6751dc9f10fd39d1abe7dbd21da7142cddd8c24b07b882fff92e5cbda65b9036c4dad2ea0e852c34314b127b0e866f00afdea
-
Filesize
246B
MD584ec86467bb98d03b8ef15a45c4dc585
SHA197c180624264102e1e63ef0a56e876ae1554cb35
SHA256fed238459de4fc6387c44c7781ec28f36595dfc3dea361b0997e5699a139dbf1
SHA512e56b3fe53fb49f6e3b7cc4f39c9b56e67d21d0fd0fd9b464ec9ddbdce35a4c1efbacd177a0f1af486c4df8ed0ec707a7bf3ca6bb44a86194c166de8d93098da1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.lnk
Filesize737B
MD51d55a06a9abe6672e04ea6d5da5b2049
SHA1d2d9a7f454c70791f3c61279590f5a7d1b320e71
SHA256a2072e17933e299f48bd1591873f028a17a0cd9272ea52ebebd245ece6480953
SHA5128331c2157e41592050e0cbc07d47c1db200f87eba2a6371cef7cfec85b5870eb43abe0b7063a016b589156028f6c03c704eff3856753fd06b964dfefb30ca40b
-
Filesize
717B
MD546d648839d6805ada1171f78fb4e6546
SHA1e7bfd513e1c74e868e4a9b130669a1ce223fff72
SHA2564d124380570dfb15d80db26e4a3ea0d8cd0b1e79c3cab5337ebf009e3732c52a
SHA5125dd16cbb9145a09911c4b8050658b009f25ed971a9a0e02e8a688e4cf51f0126bb352e76f1096433104f90fb2793199907edaf7de90e1174e8720711f2d82e5f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk
Filesize807B
MD50e922eb70bbd82f3591a41aa377d7841
SHA116eb3cb699483d67b938f4eb595277af6f41e62d
SHA256de23ecd8e38118697624ab644b7812b4fff9c1949d567e33a60c3e696096b7d5
SHA51270927371106e43a084bd35642db9b7a32d83079ddb7d0d8a0b4d437619f81e6e5287d80fcbbe462e4a0dfbaae5f9acf84da5e289d96f35876b476547db874d9a
-
Filesize
682B
MD55a8d62493a0b20c81f0e7ad293e948bb
SHA1c254ad04861bf5043d80b9e1f6c131a2b240e1fb
SHA256caac92ffba688199c4ec290f957219b3587376f9bf4d38556316dc7bbea29a58
SHA512047a65959cb523e1befcfd995e96e98c80c24543add00b4311912ba9cf1f72d553e8e61acf6419d791529a2989b9d04c9a917579353b50d94aaaa12246cb8201