Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 10:57
Behavioral task
behavioral1
Sample
XClient..2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient..2.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient..2.exe
-
Size
38KB
-
MD5
c9196dc6453467a8680afa368cb2c340
-
SHA1
8dc19dfa55c638fb737b06bf3edaa04a6406e31f
-
SHA256
dcd88d0f563c6164e4e55e706cb5516f957a38d08a9f91b9c1bc61586a2bd591
-
SHA512
30b95c1f218cf918c64694a7c7bc10ee67d04ff7ced7f96592dd7e21231f35cabc976741bc1b7c639cffffb5dd7cd89f4b253487bb078e8d0c7826e04208d412
-
SSDEEP
768:I4/CHDkUjn5fCja4sYxE7FWPA9pNGOMh0a4c:I4y4Ur5fzFJ9p4OMqZc
Malware Config
Extracted
xworm
5.0
kit-austria.gl.at.ply.gg:59418
KM83UkaVLVqybrWi
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/3916-8-0x0000000002620000-0x000000000262E000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3916-1-0x0000000000460000-0x0000000000470000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3916-160-0x000000001CEE0000-0x000000001D000000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1196 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation XClient..2.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows SmartScreen.lnk XClient..2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows SmartScreen.lnk XClient..2.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 2 IoCs
pid Process 3956 ose.exe 2508 ose00000.exe -
Loads dropped DLL 19 IoCs
pid Process 800 MsiExec.exe 1204 MsiExec.exe 4940 MsiExec.exe 800 MsiExec.exe 800 MsiExec.exe 800 MsiExec.exe 800 MsiExec.exe 1584 MsiExec.exe 1584 MsiExec.exe 2864 MsiExec.exe 2472 MsiExec.exe 2472 MsiExec.exe 2472 MsiExec.exe 3144 MsiExec.exe 4764 MsiExec.exe 4128 MsiExec.exe 2780 MsiExec.exe 4128 MsiExec.exe 3936 MsiExec.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows SmartScreen = "C:\\Users\\Admin\\AppData\\Roaming\\Windows SmartScreen" XClient..2.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: MsiExec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: MsiExec.exe File opened (read-only) \??\X: MsiExec.exe File opened (read-only) \??\M: MsiExec.exe File opened (read-only) \??\J: MsiExec.exe File opened (read-only) \??\W: MsiExec.exe File opened (read-only) \??\O: MsiExec.exe File opened (read-only) \??\T: MsiExec.exe File opened (read-only) \??\Q: MsiExec.exe File opened (read-only) \??\K: MsiExec.exe File opened (read-only) \??\I: MsiExec.exe File opened (read-only) \??\A: MsiExec.exe File opened (read-only) \??\J: MsiExec.exe File opened (read-only) \??\R: MsiExec.exe File opened (read-only) \??\O: MsiExec.exe File opened (read-only) \??\B: MsiExec.exe File opened (read-only) \??\B: MsiExec.exe File opened (read-only) \??\X: MsiExec.exe File opened (read-only) \??\X: MsiExec.exe File opened (read-only) \??\V: MsiExec.exe File opened (read-only) \??\T: MsiExec.exe File opened (read-only) \??\R: MsiExec.exe File opened (read-only) \??\X: MsiExec.exe File opened (read-only) \??\M: MsiExec.exe File opened (read-only) \??\Y: MsiExec.exe File opened (read-only) \??\O: MsiExec.exe File opened (read-only) \??\B: MsiExec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: MsiExec.exe File opened (read-only) \??\P: MsiExec.exe File opened (read-only) \??\G: MsiExec.exe File opened (read-only) \??\B: MsiExec.exe File opened (read-only) \??\B: MsiExec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: MsiExec.exe File opened (read-only) \??\P: MsiExec.exe File opened (read-only) \??\A: MsiExec.exe File opened (read-only) \??\Q: MsiExec.exe File opened (read-only) \??\Z: MsiExec.exe File opened (read-only) \??\R: MsiExec.exe File opened (read-only) \??\P: MsiExec.exe File opened (read-only) \??\B: MsiExec.exe File opened (read-only) \??\I: MsiExec.exe File opened (read-only) \??\P: MsiExec.exe File opened (read-only) \??\U: MsiExec.exe File opened (read-only) \??\U: MsiExec.exe File opened (read-only) \??\M: MsiExec.exe File opened (read-only) \??\V: MsiExec.exe File opened (read-only) \??\Y: MsiExec.exe File opened (read-only) \??\O: MsiExec.exe File opened (read-only) \??\P: MsiExec.exe File opened (read-only) \??\Z: MsiExec.exe File opened (read-only) \??\A: MsiExec.exe File opened (read-only) \??\E: MsiExec.exe File opened (read-only) \??\A: MsiExec.exe File opened (read-only) \??\J: MsiExec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: MsiExec.exe File opened (read-only) \??\Z: MsiExec.exe File opened (read-only) \??\J: MsiExec.exe File opened (read-only) \??\N: MsiExec.exe File opened (read-only) \??\B: MsiExec.exe File opened (read-only) \??\V: MsiExec.exe -
Drops file in System32 directory 23 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mfc110deu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110esn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcamp110.dll msiexec.exe File opened for modification C:\Windows\system32\msvcr120.dll msiexec.exe File opened for modification C:\Windows\system32\vccorlib120.dll msiexec.exe File opened for modification C:\Windows\system32\vcomp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm110.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110enu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110ita.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110kor.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcamp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm110u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcomp110.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcomp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110fra.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110jpn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110rus.dll msiexec.exe File opened for modification C:\Windows\system32\vcamp120.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc110chs.dll msiexec.exe -
Drops file in Program Files directory 45 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\ActionsPane3.xsd msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.dll msiexec.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\PublicAssemblies\extensibility.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\vstoee100.tlb msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.mshtml.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\vstoee.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\vstoee90.tlb msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\AddIns.store msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\msdatasrc.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\VSTOFiles.cat msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.Office.Tools.v9.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\assembly\pubpol30.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\JZUIH1DACN\__AssemblyInfo__.ini msiexec.exe File opened for modification C:\Windows\assembly\temp\SCQ2ILQ8F5\__AssemblyInfo__.ini msiexec.exe File created C:\Windows\assembly\pubpol44.dat msiexec.exe File opened for modification C:\Windows\assembly\pubpol45.dat msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vccorlib140.dll_x64 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vcruntime140.dll_x86 msiexec.exe File opened for modification C:\Windows\Installer\MSI1F1E.tmp msiexec.exe File opened for modification C:\Windows\assembly\temp\A0YJJ90LEK\Policy.12.0.Microsoft.Office.Interop.Word.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\HI6AZBEU92\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\AXXO1Q1569\Policy.14.0.Microsoft.Office.Interop.OneNote.config msiexec.exe File opened for modification C:\Windows\assembly\temp\LFTFP8ZEIK\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vccorlib140.dll_x86 msiexec.exe File opened for modification C:\Windows\Installer\MSI4CF6.tmp msiexec.exe File opened for modification C:\Windows\assembly\pubpol34.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\XTN9F65YWK\Policy.11.0.office.config msiexec.exe File opened for modification C:\Windows\assembly\pubpol32.dat msiexec.exe File created C:\Windows\assembly\pubpol38.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\9GOKR67GAP\Policy.11.0.Microsoft.Office.Interop.PowerPoint.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\1GG2BRND37\Policy.14.0.Microsoft.Office.Interop.PowerPoint.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\W760JDDATR\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.dll msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\assembly\GACLock.dat msiexec.exe File created C:\Windows\assembly\pubpol37.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\5CTGJPMC9S\Policy.12.0.Microsoft.Office.Interop.Access.Dao.config msiexec.exe File opened for modification C:\Windows\assembly\temp\BKGPKSWBEP\Policy.14.0.Microsoft.Office.Interop.Access.Dao.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\M193FIR0C1\Policy.11.0.Microsoft.Office.Interop.Graph.config msiexec.exe File opened for modification C:\Windows\assembly\temp\V8G7Z34PU8\Policy.12.0.Microsoft.Office.Interop.PowerPoint.dll msiexec.exe File created C:\Windows\assembly\pubpol48.dat msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\concrt140.dll_x86 msiexec.exe File opened for modification C:\Windows\assembly\temp\8U2AOHUWKH\Policy.14.0.Microsoft.Vbe.Interop.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\CWY3XLATNS\extensibility.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\BKGPKSWBEP\Policy.14.0.Microsoft.Office.Interop.Access.Dao.config msiexec.exe File opened for modification C:\Windows\assembly\pubpol36.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\Z8D1UWHEU2\Policy.12.0.Microsoft.Office.Interop.Graph.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\GPA6TK5TUZ\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll msiexec.exe File opened for modification C:\Windows\Installer\MSI51FB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9BCC.tmp msiexec.exe File opened for modification C:\Windows\assembly\temp\3IY9EFTL2A\Microsoft.Office.interop.access.dao.dll msiexec.exe File created C:\Windows\assembly\pubpol42.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\F9VI3XVOQB\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll msiexec.exe File created C:\Windows\assembly\pubpol29.dat msiexec.exe File opened for modification C:\Windows\assembly\pubpol33.dat msiexec.exe File created C:\Windows\assembly\pubpol35.dat msiexec.exe File created C:\Windows\assembly\pubpol47.dat msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\msvcp140_1.dll_x86 msiexec.exe File opened for modification C:\Windows\assembly\temp\H44XG958KU\Policy.12.0.Microsoft.Office.Interop.SmartTag.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\GD4972W6QZ\Policy.14.0.Microsoft.Office.Interop.SmartTag.dll msiexec.exe File opened for modification C:\Windows\assembly\pubpol42.dat msiexec.exe File created C:\Windows\assembly\pubpol46.dat msiexec.exe File opened for modification C:\Windows\Installer\MSIA2A3.tmp msiexec.exe File opened for modification C:\Windows\assembly\temp\0NWF276E3T\Policy.12.0.office.config msiexec.exe File opened for modification C:\Windows\assembly\temp\F32ES5QI6L\Microsoft.Vbe.Interop.dll msiexec.exe File opened for modification C:\Windows\assembly\pubpol39.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\XNHPH5J1C1\Microsoft.Office.Interop.PowerPoint.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\concrt140.dll_x64 msiexec.exe File created C:\Windows\assembly\pubpol25.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\CWY3XLATNS\__AssemblyInfo__.ini msiexec.exe File opened for modification C:\Windows\assembly\temp\XTN9F65YWK\Policy.11.0.Office.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\ZKICWTBHST\Policy.14.0.Office.dll msiexec.exe File opened for modification C:\Windows\assembly\pubpol35.dat msiexec.exe File opened for modification C:\Windows\assembly\temp\R6UT1NZ9R4\Microsoft.Office.Interop.Graph.dll msiexec.exe File opened for modification C:\Windows\assembly\temp\M193FIR0C1\Policy.11.0.Microsoft.Office.Interop.Graph.dll msiexec.exe File opened for modification C:\Windows\Installer\MSI519C.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MsiExec.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MsiExec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MsiExec.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MsiExec.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5054EC7-B9CB-4ad5-9F95-D8171A6D6BFA} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5054EC7-B9CB-4ad5-9F95-D8171A6D6BFA} msiexec.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2d msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2C msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2D msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\29 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{4179EEDA-0598-3CC3-85A8-2FC201D18FC6}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C2BF1CFD-253F-35BF-90B4-74AC41756A39} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{224E9CBA-535C-3132-9259-5AC8471612F1}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{35B953A8-1CD9-39DD-B4BB-F2240A1694D2}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{DB720590-756B-37F5-A0F1-608D0A6C666B} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000209F5-0000-0000-C000-000000000046}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{359EAB69-7EA9-3179-B5D8-808A3CA74365}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{DB686EA6-1A50-3146-B8A0-868BC3C6F451} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F83A-98B5-11CF-BB82-00AA00BDCE0B} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{0D71B9D2-7829-3791-AC8F-BC670608381D} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DC67E480-C3CB-49F8-8232-60B0C2056C8E}\InprocServer32\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{1316B834-201F-39AA-B4C8-7F63A3431A33}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{381BE070-999B-3575-ADC6-68FC392AF3D3} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{6BF1F6C4-9D73-3BF1-A9AF-16E3BA44D471}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91493441-5A91-11CF-8700-00AA0060263B}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A37BBB42-E8C1-4E09-B9CA-F009CE620C08}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{750D0562-9930-40dd-9DA7-887B50F2111F} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{7397C191-DFB0-3A7C-93E5-A10C4E2A115C} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{E85CA323-4FEA-332A-8E51-46C7D9DD76B3}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{3E825001-DF56-3C4D-9565-B27896803AB3}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{91493448-5A91-11CF-8700-00AA0060263B} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C7D9681C-4F5C-3840-BFCE-C91510B56181}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A37BBB42-E8C1-4E09-B9CA-F009CE620C08}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BE39F3D6-1B13-11D0-887F-00A0C90F2744} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{EAD9C226-6324-38F4-9076-1E404AECA522}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{F00164C1-B17B-11CE-A95D-00AA006CB389} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{7E4D05A0-9D2C-3C9E-B3E3-27314FE5D96C}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A3617A5A-3A7B-3D60-979D-6499EF870A3D} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{AC8A429B-81FF-3CA5-910E-A03F96533295}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{858C6BC5-2351-363F-9177-BBFFA86CCB78} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{76903150-BE34-3FC0-A76F-5D6EEA439388}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00024500-0000-0000-C000-000000000046}\InprocServer32\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{7177C219-3448-3232-BCCC-480DF7076FFA}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{661ECFC7-4D4F-4BF9-B5F1-D4718EE3F9CA}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{324C24C2-96F3-3D48-A368-11AFBD91C2BC} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{92C17435-E666-3BA9-AF24-EF3649500017} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8B0DD4CD-D15D-3290-81BA-A73BC181E06F}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{0E37EEFA-84BD-300E-8AB4-7CFC2C8C3F38} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8ABD339D-A816-3EAD-8BC9-B9544D519AD7}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{B15DAD02-1C5E-3883-9097-92D42178F2A9}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{49740132-9604-3D0D-8CF6-67D74F431CFD}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{4927EA82-23FB-4F6F-9C8B-4204CEB23D21}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F25D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{000209F2-0000-0000-C000-000000000046}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8651999A-AD30-3588-9E15-0E3550707FF3} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{ACA7717A-16C6-370B-80DD-55F440008A67} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{B47743D0-B1EC-3BFE-944D-183B51D50FB5} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{F5505753-856C-33A5-9129-291F3E9F441D}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C63CC6A4-121B-3810-87A2-B39528D40C06} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{B2CD8E94-209B-4FB7-8FA1-D3F682EFBEDA}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{2F291805-EABF-4F68-801D-A2CC04340F2B}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{1316B834-201F-39AA-B4C8-7F63A3431A33} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{163BB1E1-6E00-11CF-837A-48DC04C10000}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F317-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A9611665-9D8F-3D2D-A32B-6F6F4D6DA307}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{F27E9F06-5629-3DBB-967C-22383DE910D1} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A4069F25-4221-11CE-8EA0-00AA004BA6AE} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{D3F5A756-4BAC-4D3D-9BAF-90935121AAA6}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{DB4B1313-F371-453B-9ECA-9C9495FC23AD}\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{64DC8298-B347-32EE-BB16-96C885822088}\15.0.0.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00006109E70000000100000000F01FEC\SourceList\LastUsedSource = "n;1;C:\\program files\\microsoft office\\root\\integration\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\D881F2EC0135A4B72CA89D27FD72F577 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002E187-0000-0000-C000-000000000046}\InprocServer32\15.0.0.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C8D258D0-9239-3C8D-A2F1-F483968220F6} msiexec.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3916 XClient..2.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe 5116 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3916 XClient..2.exe Token: SeDebugPrivilege 3916 XClient..2.exe Token: SeShutdownPrivilege 3928 MsiExec.exe Token: SeIncreaseQuotaPrivilege 3928 MsiExec.exe Token: SeShutdownPrivilege 4280 MsiExec.exe Token: SeIncreaseQuotaPrivilege 4280 MsiExec.exe Token: SeShutdownPrivilege 1732 MsiExec.exe Token: SeIncreaseQuotaPrivilege 1732 MsiExec.exe Token: SeShutdownPrivilege 2752 MsiExec.exe Token: SeIncreaseQuotaPrivilege 2752 MsiExec.exe Token: SeSecurityPrivilege 5116 msiexec.exe Token: SeCreateTokenPrivilege 4280 MsiExec.exe Token: SeAssignPrimaryTokenPrivilege 4280 MsiExec.exe Token: SeLockMemoryPrivilege 4280 MsiExec.exe Token: SeIncreaseQuotaPrivilege 4280 MsiExec.exe Token: SeMachineAccountPrivilege 4280 MsiExec.exe Token: SeTcbPrivilege 4280 MsiExec.exe Token: SeSecurityPrivilege 4280 MsiExec.exe Token: SeTakeOwnershipPrivilege 4280 MsiExec.exe Token: SeLoadDriverPrivilege 4280 MsiExec.exe Token: SeSystemProfilePrivilege 4280 MsiExec.exe Token: SeSystemtimePrivilege 4280 MsiExec.exe Token: SeProfSingleProcessPrivilege 4280 MsiExec.exe Token: SeIncBasePriorityPrivilege 4280 MsiExec.exe Token: SeCreatePagefilePrivilege 4280 MsiExec.exe Token: SeCreatePermanentPrivilege 4280 MsiExec.exe Token: SeBackupPrivilege 4280 MsiExec.exe Token: SeRestorePrivilege 4280 MsiExec.exe Token: SeShutdownPrivilege 4280 MsiExec.exe Token: SeDebugPrivilege 4280 MsiExec.exe Token: SeAuditPrivilege 4280 MsiExec.exe Token: SeSystemEnvironmentPrivilege 4280 MsiExec.exe Token: SeChangeNotifyPrivilege 4280 MsiExec.exe Token: SeRemoteShutdownPrivilege 4280 MsiExec.exe Token: SeUndockPrivilege 4280 MsiExec.exe Token: SeSyncAgentPrivilege 4280 MsiExec.exe Token: SeEnableDelegationPrivilege 4280 MsiExec.exe Token: SeManageVolumePrivilege 4280 MsiExec.exe Token: SeImpersonatePrivilege 4280 MsiExec.exe Token: SeCreateGlobalPrivilege 4280 MsiExec.exe Token: SeCreateTokenPrivilege 2752 MsiExec.exe Token: SeAssignPrimaryTokenPrivilege 2752 MsiExec.exe Token: SeLockMemoryPrivilege 2752 MsiExec.exe Token: SeIncreaseQuotaPrivilege 2752 MsiExec.exe Token: SeMachineAccountPrivilege 2752 MsiExec.exe Token: SeTcbPrivilege 2752 MsiExec.exe Token: SeSecurityPrivilege 2752 MsiExec.exe Token: SeTakeOwnershipPrivilege 2752 MsiExec.exe Token: SeLoadDriverPrivilege 2752 MsiExec.exe Token: SeSystemProfilePrivilege 2752 MsiExec.exe Token: SeSystemtimePrivilege 2752 MsiExec.exe Token: SeProfSingleProcessPrivilege 2752 MsiExec.exe Token: SeIncBasePriorityPrivilege 2752 MsiExec.exe Token: SeCreatePagefilePrivilege 2752 MsiExec.exe Token: SeCreatePermanentPrivilege 2752 MsiExec.exe Token: SeBackupPrivilege 2752 MsiExec.exe Token: SeRestorePrivilege 2752 MsiExec.exe Token: SeShutdownPrivilege 2752 MsiExec.exe Token: SeDebugPrivilege 2752 MsiExec.exe Token: SeAuditPrivilege 2752 MsiExec.exe Token: SeSystemEnvironmentPrivilege 2752 MsiExec.exe Token: SeChangeNotifyPrivilege 2752 MsiExec.exe Token: SeRemoteShutdownPrivilege 2752 MsiExec.exe Token: SeUndockPrivilege 2752 MsiExec.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 3928 MsiExec.exe 4280 MsiExec.exe 1732 MsiExec.exe 2752 MsiExec.exe 1612 MsiExec.exe 1552 MsiExec.exe 4976 MsiExec.exe 3172 MsiExec.exe 720 MsiExec.exe 1712 MsiExec.exe 424 MsiExec.exe 3928 MsiExec.exe 1712 MsiExec.exe 424 MsiExec.exe 1732 MsiExec.exe 2752 MsiExec.exe 1612 MsiExec.exe 1552 MsiExec.exe 3172 MsiExec.exe 720 MsiExec.exe 4596 MsiExec.exe 4596 MsiExec.exe 1548 MsiExec.exe 3336 MsiExec.exe 5076 MsiExec.exe 3536 MsiExec.exe 1548 MsiExec.exe 1900 MsiExec.exe 5076 MsiExec.exe 3536 MsiExec.exe 1900 MsiExec.exe 3336 MsiExec.exe 3028 MsiExec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3916 XClient..2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3916 wrote to memory of 1196 3916 XClient..2.exe 100 PID 3916 wrote to memory of 1196 3916 XClient..2.exe 100 PID 3916 wrote to memory of 4596 3916 XClient..2.exe 103 PID 3916 wrote to memory of 4596 3916 XClient..2.exe 103 PID 3916 wrote to memory of 3928 3916 XClient..2.exe 107 PID 3916 wrote to memory of 1388 3916 XClient..2.exe 105 PID 3916 wrote to memory of 3928 3916 XClient..2.exe 107 PID 3916 wrote to memory of 1388 3916 XClient..2.exe 105 PID 3916 wrote to memory of 740 3916 XClient..2.exe 106 PID 3916 wrote to memory of 740 3916 XClient..2.exe 106 PID 3916 wrote to memory of 1908 3916 XClient..2.exe 108 PID 3916 wrote to memory of 1908 3916 XClient..2.exe 108 PID 3916 wrote to memory of 2508 3916 XClient..2.exe 104 PID 3916 wrote to memory of 2508 3916 XClient..2.exe 104 PID 3916 wrote to memory of 4280 3916 XClient..2.exe 109 PID 3916 wrote to memory of 4280 3916 XClient..2.exe 109 PID 3916 wrote to memory of 1384 3916 XClient..2.exe 110 PID 3916 wrote to memory of 1384 3916 XClient..2.exe 110 PID 3916 wrote to memory of 2452 3916 XClient..2.exe 111 PID 3916 wrote to memory of 2452 3916 XClient..2.exe 111 PID 3916 wrote to memory of 4872 3916 XClient..2.exe 112 PID 3916 wrote to memory of 4872 3916 XClient..2.exe 112 PID 3916 wrote to memory of 1548 3916 XClient..2.exe 113 PID 3916 wrote to memory of 1548 3916 XClient..2.exe 113 PID 3916 wrote to memory of 3336 3916 XClient..2.exe 114 PID 3916 wrote to memory of 3336 3916 XClient..2.exe 114 PID 3916 wrote to memory of 1732 3916 XClient..2.exe 115 PID 3916 wrote to memory of 1732 3916 XClient..2.exe 115 PID 3916 wrote to memory of 2752 3916 XClient..2.exe 116 PID 3916 wrote to memory of 2752 3916 XClient..2.exe 116 PID 3916 wrote to memory of 1900 3916 XClient..2.exe 117 PID 3916 wrote to memory of 1900 3916 XClient..2.exe 117 PID 3916 wrote to memory of 5076 3916 XClient..2.exe 118 PID 3916 wrote to memory of 5076 3916 XClient..2.exe 118 PID 3916 wrote to memory of 3536 3916 XClient..2.exe 119 PID 3916 wrote to memory of 3536 3916 XClient..2.exe 119 PID 3916 wrote to memory of 3028 3916 XClient..2.exe 120 PID 3916 wrote to memory of 3028 3916 XClient..2.exe 120 PID 3916 wrote to memory of 1612 3916 XClient..2.exe 121 PID 3916 wrote to memory of 1612 3916 XClient..2.exe 121 PID 3916 wrote to memory of 1892 3916 XClient..2.exe 123 PID 3916 wrote to memory of 1892 3916 XClient..2.exe 123 PID 3916 wrote to memory of 1760 3916 XClient..2.exe 124 PID 3916 wrote to memory of 1760 3916 XClient..2.exe 124 PID 3916 wrote to memory of 4528 3916 XClient..2.exe 126 PID 3916 wrote to memory of 4528 3916 XClient..2.exe 126 PID 3916 wrote to memory of 1552 3916 XClient..2.exe 127 PID 3916 wrote to memory of 1552 3916 XClient..2.exe 127 PID 3916 wrote to memory of 4976 3916 XClient..2.exe 129 PID 3916 wrote to memory of 4976 3916 XClient..2.exe 129 PID 3916 wrote to memory of 2000 3916 XClient..2.exe 130 PID 3916 wrote to memory of 2000 3916 XClient..2.exe 130 PID 5116 wrote to memory of 800 5116 msiexec.exe 131 PID 5116 wrote to memory of 800 5116 msiexec.exe 131 PID 5116 wrote to memory of 800 5116 msiexec.exe 131 PID 3916 wrote to memory of 3624 3916 XClient..2.exe 132 PID 3916 wrote to memory of 3624 3916 XClient..2.exe 132 PID 3916 wrote to memory of 4468 3916 XClient..2.exe 133 PID 3916 wrote to memory of 4468 3916 XClient..2.exe 133 PID 3916 wrote to memory of 3628 3916 XClient..2.exe 134 PID 3916 wrote to memory of 3628 3916 XClient..2.exe 134 PID 3916 wrote to memory of 1344 3916 XClient..2.exe 135 PID 3916 wrote to memory of 1344 3916 XClient..2.exe 135 PID 3916 wrote to memory of 5080 3916 XClient..2.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient..2.exe"C:\Users\Admin\AppData\Local\Temp\XClient..2.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1196
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{2BB73336-4F69-4141-9797-E9BD6FE3980A}2⤵
- Suspicious use of FindShellTrayWindow
PID:4596
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}2⤵PID:2508
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}2⤵PID:1388
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}2⤵PID:740
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{77924AE4-039E-4CA4-87B4-2F64180381F0}2⤵
- Enumerates connected drives
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3928
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{1D8E6291-B0D5-35EC-8441-6616F567A0F7}2⤵PID:1908
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{AC76BA86-7AD7-1033-7B44-AC0F074E4100}2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4280
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{37B8F9C7-03FB-3253-8781-2517C99D7C00}2⤵PID:1384
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}2⤵PID:2452
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}2⤵PID:4872
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{CB0836EC-B072-368D-82B2-D3470BF95707}2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1548
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:3336
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{662A0088-6FCD-45DD-9EA7-68674058AED5}2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1732
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{BF08E976-B92E-4336-B56F-2171179476C4}2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2752
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{E634F316-BEB6-4FB3-A612-F7102F576165}2⤵
- Suspicious use of FindShellTrayWindow
PID:1900
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}2⤵
- Suspicious use of FindShellTrayWindow
PID:5076
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}2⤵
- Suspicious use of FindShellTrayWindow
PID:3536
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{90160000-008C-0000-1000-0000000FF1CE}2⤵
- Suspicious use of FindShellTrayWindow
PID:3028
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{90160000-007E-0000-1000-0000000FF1CE}2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1612
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{90160000-008C-0409-1000-0000000FF1CE}2⤵PID:1892
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}2⤵PID:1760
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{9F51D16B-42E8-4A4A-8228-75045541A2AE}2⤵PID:4528
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1552
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{64A3A4F4-B792-11D6-A78A-00B0D0180381}2⤵
- Enumerates connected drives
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
PID:4976
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}2⤵PID:2000
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{9BE518E6-ECC6-35A9-88E4-87755C07200F}2⤵PID:3624
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}2⤵PID:4468
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}2⤵PID:3628
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{79043ED0-7ED1-4227-A5E5-04C5594D21F7}2⤵PID:1344
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}2⤵PID:5080
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /I{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:3172
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}2⤵
- Suspicious use of FindShellTrayWindow
PID:424
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{B175520C-86A2-35A7-8619-86DC379688B9}2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:720
-
-
C:\Windows\SYSTEM32\MsiExec.exeMsiExec.exe /X{7DAD0258-515C-3DD4-8964-BD714199E0F7}2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1712
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 92F3C22ED846A3A6384E163CB3715CEE C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:800
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding DE8FCC560F4FA7952E58DDF96D3B472D C2⤵
- Loads dropped DLL
PID:1204
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding EDBE7C96842D365AEF5E458CA9E38FE6 C2⤵
- Loads dropped DLL
PID:4940
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 105A729268FC274CAC97D72EE3EADEE52⤵
- Loads dropped DLL
PID:1584
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3440
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FA8B7901F25C2E3E4F626FE1C536FB842⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2864
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCB226AF8991A0EC0C47F074D465E25A2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F93F096BEF1DCF1097B49759C4B7F9EB2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3144
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 138410E0E06EF4E1387A0506307C88232⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 471236600FD045977EC39EA32F143E242⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4128
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding E26B65D7E3B9C7CCD4536ECFA1C03C262⤵
- Loads dropped DLL
PID:2780
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 93DCDFD39FA0B373BB73289887414EC9 E Global\MSI00002⤵
- Loads dropped DLL
PID:3936 -
C:\Program Files\Common Files\Microsoft Shared\Source Engine\ose.exe"C:\Program Files\Common Files\Microsoft Shared\Source Engine\ose.exe" -standalone:temp3⤵
- Executes dropped EXE
PID:3956 -
C:\Windows\Temp\ose00000.exe"C:\Windows\Temp\ose00000.exe" -standalone4⤵
- Executes dropped EXE
PID:2508
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:1056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5a77356fbc7680d8a7d6e5977708ad196
SHA18e8980422f3a3b957b6b299ce4b7df7c84bc1f10
SHA256989cfae6abd741da3b1c7ea7a1c752f4c161db6c1e14bdae222384188f9b5a51
SHA512b854eec71f9606a1d2aff813e34469320a3be871aba16d309915f9861a9402710be6c6b302fff315054deda031ab4fcb32a450e3954c84bb49bc2aacfb30c49d
-
Filesize
3KB
MD58b3e1550f10bc3be82564924123c96c1
SHA16b717839f7580279f1b7731b2db2b43aa9ba5abf
SHA2565a730bba22749e43d398dbe3661b203c3fbd3fa0f2ea33edbb2ee81983d5630d
SHA5124bfac4a3963ec62a6d61d70d3532c62313611d9845c09521d51ceced1ae23749a9f0f9e0db1ca5f50dde0c7df38e2fa97859cb73444d41199e626782a30d5414
-
Filesize
6KB
MD547cd1429ac6bab15bb11d5a553ed09ad
SHA10b6cc9c57b04814e6cd5dc8fe3a6bc4c151f7ec1
SHA256f086dde66eb455bcb953d7d26756b13b0ee0d0a6505cc504f3e38a8025bd3021
SHA5124010b0a58146d6a2638751356eebb9e0b733ca2caf2d7c1ed685ed1013ff554b11f4bd45dff1aedee707addd389d5cbf2998ea086545bc8fcf2105bbbef8d105
-
Filesize
3B
MD521438ef4b9ad4fc266b6129a2f60de29
SHA15eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd
SHA25613bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354
SHA51237436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237
-
Filesize
3KB
MD5b8e6aed8b68d2be1363f2bfe3faab1be
SHA1939c31a978227d75452441eb29a33545bc41bd1f
SHA256845521bc9c0663582e6ae67dec1416a2abb2defee49853b59f2256728eeb0d7e
SHA512267041fc69e2963a61fe3620bf15a6b14cd098ab5cc05c478b624f5a7476677b1ab937e013454178db89111d96c1c1a8556cd653afd7da1f88518ce9fcf9b92c
-
Filesize
3KB
MD578cccc82f06016023bc840bb2028adbe
SHA10dfb68d94703148ef093a04529fe87c57c267832
SHA2565f3f6845e03e6b00fb36c63e8a46d8777a712e7fe201f6e076e0ac2dd41d558a
SHA5125229d3645a240cc03860de39f4a0b969cf95e8bb803a02f21b290a86a528c0743c6fc146587f8ba503726d9b74d795df866b935db55ff758a6cafe0dfc5e0435
-
Filesize
23KB
MD5a0f292fe84451a7dcdeecde0354f150d
SHA12a5b1476057e8c8a47d1ffbaeaf4e91dc25c7c1c
SHA256ad868c105135e1f01ff0bae6683f3a266b146ce3b3a1fc3e4eab81dabcf993f8
SHA51298beef8de8db27f14d06301c3797d0ac5938f26bb3a076a3741bd71ddcc2c65129ae8bcbd6ca2994052acd1a09387d579b7fe9fed0efb6fe03e37177b81ea3dc
-
Filesize
9KB
MD50c565f1559199d6d034fb148162708fa
SHA16c7598bdf7bed4ecdfc8890cd5e6c58a4d02dbb5
SHA256d698996ca6db4585ac23199d7e068c0a3a5763e60c71f1f54727ad14d6a18cf8
SHA5123d20d6113c5c7f954bcacc51a44abbb87b1a6f6a39b299bd8f67ff034eabec7856af095f3c07db27f02aea9b07a2aa549a6283c8aa5644bac81f0da654c7a079
-
Filesize
15KB
MD5e0157ada2c121d179cd994b7c440bd7c
SHA1f9859ec0bad2c3fa176902f9d73142aca6899e1b
SHA2563c2b73eae20503674d12e10b9bb8e75701a24450cf0b87b170660d9efd8c3cf0
SHA5123e8eb12b82c0d3f3bd6cfe79424718473c69ca9bfb308e61254a4b5018edfdc50bf19273816ab9547628af65c4af2bde1e151774fa58d47962676dc5dc909618
-
Filesize
13KB
MD5fa2653a6a59fd65db448f2b45e012567
SHA1ff4174cccc5d4fe158d40e79777926f7edc9df31
SHA25675fc114e67ea37d4dcd1c255c7061951a18e3f32091443529857a226fd3b0e44
SHA5123f7649e2365d249d02ac9267ddcf23c6b59d386212cef1479c8d6bb9266357111ad13e67aae7f596bdfa57633c72182556fcabc86b8702caf73fe5dce74293e0
-
Filesize
257KB
MD517dc54ade85613728a43f2d733527c5e
SHA16420a7744edb234f8cf989b7f261265baa381e94
SHA2568c47f981e1a46a42a268f53ef1b1476555a54bed7077f7b13b1e562c4c9c049e
SHA512632541e69c61398c3eb07ea7b8e7a21a6a765b592939f091bf8319cacbf7f294860e5f80c82e8e7ab29e2a20e67dd4d1e34171b2c5858d30ce9b9bcbe167ee43
-
Filesize
20KB
MD52c2f489c695ec630a96a233a79310f16
SHA10f82196dd0165d00a91cf1e4659eadaa72fbae63
SHA256b8b3c66ce476598b254e76ee91dab0b527345d388044ffa60555ad4ef6c7863b
SHA5127c4cb5933c6fda6170b9c97740a5a9c5cfdf717d618ed3b0e284e7e743718226b901b5750aaea52d7521df5614af6fb9bf4cbac280cd8fde76bee3ce704d19ab
-
Filesize
20KB
MD5dc7ae3656accbdb747d9d6839502c25c
SHA1b1e172e84fa5fb3cf9d4f79ad967ec69745493a0
SHA256b5217773e2ab05ef917166f60b809dd932ada38dfbb127bb1d1293907ef2bbfc
SHA5129c04d3c22bf8c93b9a200622d850a7d8117814996cfb02fe981abc177def96da66b75f08dfef4382e1e739585d296a58d6a4e89c68a8a514ae6449e0305358e5
-
Filesize
20KB
MD5cacc37614b8173131a97df9c9d10d58d
SHA141eb0981c2283fd75b480c45096dfa33435e4dd3
SHA2562d5004d3ed75efc30ff2b3ff0ab7e766b5d5bcec1efc244c3fbb4b75da41a100
SHA51211007f777a881c2a23d5acf5e0d9c51c7cf367d21096eb512bec631e08c300dde2eeb36e8fbb40a4057a4afb10d02bef58f5e85da5399228598bfe67ffce0e12
-
Filesize
20KB
MD5ed6eece37cc19a4f6dd8b916a0f64d59
SHA16a0ac45e6220c7ecd3d6360c97a4bc907199ca79
SHA256e72965d29a0fe1332677323bfc24e5da8a5cf21b580ea5b0ecaeed9ae3ebaa6a
SHA5125ca9c2bf0f9f0ca357baf356f22899b0f7419ea7e54b77bf08ef2278a3140b457bc452170550322c74c373d3c3b56e2abe6afe200ccf65b25639407e2d292539
-
Filesize
2KB
MD52e53ca70848bedc68c8c42cd32073101
SHA1c52ec7f2852fb4b2f3cb5f997d3347c235e68d95
SHA256c030b6c75172df2b79ac92e6028044ebc7e18d6186b7dd28ce6ea272e7cebf55
SHA5126a600af03889b77cdd04ab04444edadb91e9bf45c7bc5afcb4dfd2a5e3d2e3a1ce23017abd6c100b0fd4fa8d94f2bc788460427dee444f89a7cce36e6effd77e
-
Filesize
2KB
MD5e52c356ab98f5819447148c01e5bfdb0
SHA1a764011f1e19822907176238818009ab103c5a11
SHA256cd26c8c36849d1768fac7bb6625d06f3078ad4ea435f3287a0db5ebaa214f6d9
SHA5127177f1f616fe8a89c7b06466a85abfc4980a894a97eacf604db276c8e66b45cc587c1abe5c9f5496a95c95f9d30204c1872d2678e98577464b815550c07ae72a
-
Filesize
2KB
MD5c9c9d01939f6b4042d7586c60e1e2e9a
SHA10b73fb31bf47e62a81b3013d5bce868e66c2b308
SHA25646282d7f7c2e46b619397805ce55c78dcacb5b1fee71033541d81c182ff15d24
SHA5124cb9d5095b16aefb4dfa0305c8c2cde78acc3610bfc79c37643636b76beb79b397239084a08265ed7b3dabd0e114d525169d238a961779cc0d8d8404fc6d7e14
-
Filesize
57KB
MD5c23d4d5a87e08f8a822ad5a8dbd69592
SHA1317df555bc309dace46ae5c5589bec53ea8f137e
SHA2566d149866246e79919bde5a0b45569ea41327c32ee250f37ad8216275a641bb27
SHA512fa584655ae241004af44774a1f43508e53e95028ce96b39f8b5c62742f38acdf2b1df8871b468ac70c6043ca0e7ae8241bad2db6bc4f700d78471f12bb809e6b
-
Filesize
908KB
MD52c169c625b6f35aab52b5bf76abbc27e
SHA16e10678a100844c40e071f462dba80a3db0a3db9
SHA256e6597b902da4734352ed9c65172118221708597e414b4b687cc29c71b0e3f55d
SHA512fa9b12cb88c61b689a797d5f378f92bbb09e81b9aae8ad2fc8640229ea6908fc426bd6c8f9f60b4724e76cd517d205ba939bec106061f339121b7168558b229e
-
Filesize
885KB
MD51f0af45ebb41a281e1842cf13ec0a936
SHA1ed725de3bfb61f9614d76497ce88488925502977
SHA25618c9929344a096d80a051b2513c1c91ca89ba22c9e8d24240faf1566767a9e66
SHA5123c414d6ea6f929d9710ffb9a8dbfa737b36ded9b2cdf8260d6a8a9224ffb005e1dc090d331b9f69b9c7c8871570f437288fcc3c8b51dd619df9975d374085c8c
-
Filesize
418KB
MD567f23a38c85856e8a20e815c548cd424
SHA116e8959c52f983e83f688f4cce3487364b1ffd10
SHA256f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40
SHA51241fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d
-
Filesize
209KB
MD50e91605ee2395145d077adb643609085
SHA1303263aa6889013ce889bd4ea0324acdf35f29f2
SHA2565472237b0947d129ab6ad89b71d8e007fd5c4624e97af28cd342919ba0d5f87b
SHA5123712c3645be47db804f08ef0f44465d0545cd0d435b4e6310c39966ccb85a801645adb98781b548472b2dfd532dd79520bf3ff98042a5457349f2380b52b45be
-
Filesize
165KB
MD50661a1c77a580a7a6343b443c3d0f1df
SHA170edc00b5abcf2eefa79b72eeea6197cedc76211
SHA256fd7432c24a432c39052f8a5891edc5e9195416795ae9d6e88334385e1b98a086
SHA512166dc5c3ab6f85200837386d5e5b6d8925600bf9596c991dcd4cfd6e58cfe6e6828df4129f2adb3c54c58d8151352bb0670d5593a42a086c0a0439069cf1a05d
-
Filesize
167KB
MD502d1d55a74f50bbb5ce754f69fb90643
SHA1a019823da0d5a60148349fe99d87885fd702d9ce
SHA2565cad0e3527dfd75cff4461e1f44381dfb0f147fc41f77186ac0489d306d4c57f
SHA512c76328e67d90eef480f3d195c54500ab2ddd23a38e58b99aca16dbc942bdc227ce650d4ebc824474bb9d229427ea2f97bda02097b0fec18fb4a3ce1ec9f588b8
-
Filesize
74KB
MD5d557e10dd63535aae79b780fbf83961d
SHA167fdf4459fab259f61da7ddd342261243b916a94
SHA256be2ead50c4cd94d33c7f1e7c00b47744cb4b4309dcb349236cdcd447265ecf4b
SHA512ab7d5ec81a3e4367b51deac213da79f9b3a6f5be505f4900121b19bffee4366dabf9674753f6ea82e35a88080b85b1e0f2eca790630f879f850aa322e4068feb
-
Filesize
225KB
MD5d711da8a6487aea301e05003f327879f
SHA1548d3779ed3ab7309328f174bfb18d7768d27747
SHA2563d855b58ce7da9f24f1bef8d0673ba4a97105a7fd88433de7fb4e156b4306283
SHA512c6d1c938e8a0acf080dcab1276d78237e342a98772e23ac887b87a346878c376fb0af8364e52a36c5b949005aa3218308bc6193f8b580f622ef39d9955c7c681
-
Filesize
133KB
MD54c243138e444ab4e21413acd69c6b6b5
SHA163204dfe68cf108a86c4cab22e2f890c939a5f76
SHA2566438a95c3566eee0577548bdc828180616f21efd2e9143fb316e11d2a16ef7e5
SHA512b285069fd0e1a48f4f2b447247ae184cbfec872182e7e31f88449158008dad13a62971f76515b3b5e9e6c600aa80d7694e2cba03f367396106ccbbb2c4ec5fe9
-
Filesize
68KB
MD554dde63178e5f043852e1c1b5cde0c4b
SHA1a4b6b1d4e265bd2b2693fbd9e75a2fc35078e9bd
SHA256f95a10c990529409e7abbc9b9ca64e87728dd75008161537d58117cbc0e80f9d
SHA512995d33b9a1b4d25cd183925031cffa7a64e0a1bcd3eb65ae9b7e65e87033cd790be48cd927e6fa56e7c5e7e70f524dccc665beddb51c004101e3d4d9d7874b45
-
Filesize
19KB
MD59cadbfa797783ff9e7fc60301de9e1ff
SHA183bde6d6b75dfc88d3418ec1a2e935872b8864bb
SHA256c1eda5c42be64cfc08408a276340c9082f424ec1a4e96e78f85e9f80d0634141
SHA512095963d9e01d46dae7908e3de6f115d7a0eebb114a5ec6e4e9312dbc22ba5baa268f5acece328066c9456172e90a95e097a35b9ed61589ce9684762e38f1385b
-
Filesize
81KB
MD5fccdc45ca17e5180b40efc28052bac39
SHA1cecb5a7e8807e619956183897a64930ce56294d6
SHA2564ab37b0f9c5fe3505e1ecfe0764aaa04838cf81f9e0a402425e057f7a251e621
SHA51267a9cd2066155b35a4b11e7917c2b6dd1d39828bfbe2972b22eea79c1891fd142f50273dde0cbf0a500259fb468f7636db05131a70b3c54a143f945d037da1ce
-
Filesize
536KB
MD5f15ef95ebdb50557e7d56de123dfd88c
SHA1cf4b735ab97d982c7596c18eb2ce0dd5e192235a
SHA2564339887d03bbd8801bf6bf531e9445e9b2f165aeed71848f46a15a84ca1830ef
SHA512ebf6f97a2dee732fd952d9ecb943fd476436540dfda1f742ca79a7723f8128872052bd9bd8c7a2e2a062381f0fc2e92cdb8cd93b788425b261a8c77cc5ed16ca
-
Filesize
89KB
MD5ee6243df5ea48d929da4790efeea45c9
SHA19c21d62d7ffca1c68e615eb57bcd5d4ad3d090db
SHA2560503fcf7646daae6e5445d8c5f248384542d2eeab4c7d8ad3cd5a47759759a48
SHA512283c6a7bf2bc0b3c2dced9ea7c763c71b6d68c57da6845985f8faaa9cb7649d945a3be2127bbc1e77be792f925e14cff191c9d6bdf821635d438f985feb7753f
-
Filesize
24.1MB
MD5601328d5e965f4226a02281a4037f7ae
SHA1f1d4293815ac1b720018cd4b2068a2826b74ecba
SHA25663411f893ae92d1799c94b7df31a31ac43ac3c3dfc6c988b297f0664fc3ad6e9
SHA512453ece815eb456a78dbf50437085385c0e37e7eb19cce8cde7e41bcbee7e2ace63ee05b5dfc6d2e3e0c7e1e9b80c4f0e04bb88783a45155cbd81502da96cc165
-
\??\Volume{48d314f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{7685ff4f-8e44-4d92-aab1-21e1ede01479}_OnDiskSnapshotProp
Filesize6KB
MD5a74e2d2129561f9e2ad733ce76a2cdce
SHA1e748a380d6d75b1bbbd9c85426312ebeead6bad3
SHA2569955d8312925ebfe2340ddeed9987bfd6ac7616b26ed14207041c5a70caeee27
SHA512c327c0aceb6a1e986a2e9a23117f2fd86d1981d2e43da18be6e665d58e58716f4b86417b62d6405f78e47f5bca216deef5f50fd32572ca0ee00dced665009fa5