Resubmissions
16-01-2025 17:37
250116-v7e71s1ncy 1016-01-2025 17:30
250116-v27eba1lew 1016-01-2025 17:29
250116-v232ws1let 316-01-2025 17:29
250116-v21lrs1ldz 316-01-2025 17:27
250116-v1g32a1qfk 1016-01-2025 09:47
250116-lsajjsvrgn 1014-01-2025 12:40
250114-pwhacaykaz 1014-01-2025 11:59
250114-n5y4saxngy 1013-01-2025 14:41
250113-r2dv8avrgs 10Analysis
-
max time kernel
95s -
max time network
165s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
16-01-2025 17:37
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win10ltsc2021-20250113-en
Errors
General
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Malware Config
Extracted
quasar
1.4.0
Target
127.0.0.1:6070
affasdqa.ddns.net:6070
haffasdqa.duckdns.org:6070
670d21b7-71ed-4958-9ba7-a58fa54d8203
-
encryption_key
25B2622CE0635F9A273AB61B1B7D7B94220AC509
-
install_name
svhoste.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhoste
-
subdirectory
SubDir
Extracted
asyncrat
0.5.8
Default
172.204.136.22:1604
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
0.tcp.in.ngrok.io:10147
ghbyTnUySCmF
-
delay
3
-
install
false
-
install_file
RoyalKing.exe
-
install_folder
%AppData%
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
quasar
1.4.1
Office04
havocc.ddns.net:4782
testinghigger-42471.portmap.host:42471
Extazz24535-22930.portmap.host:22930
192.168.68.104:4782
interestingsigma.hopto.org:20
14.243.221.170:2654
104.251.123.245:23600
6a533ca9-c745-463c-8bba-b6aaa9eb7fab
-
encryption_key
CB213225C623A8CB39D3E1628CD4D7E7D686A7F3
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Discord
-
subdirectory
SubDir
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
3.70.228.168:555
bslxturcmlpmyqrv
-
delay
1
-
install
true
-
install_file
atat.exe
-
install_folder
%AppData%
Extracted
xworm
127.0.0.1:6000
103.211.201.109:6000
127.0.0.1:48990
147.185.221.22:48990
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
telegram
https://api.telegram.org/bot7929370892:AAGwrX5TeyxQidZdAEm_Z6-CDvPUOQzVY1M
Extracted
quasar
1.4.0
svhost
151.177.61.79:4782
a148a6d8-1253-4e62-bc5f-c0242dd62e69
-
encryption_key
5BEC1A8BC6F8F695D1337C51454E0B7F3A4FE968
-
install_name
svhost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhost
-
subdirectory
svhost
Extracted
quasar
1.4.0.0
Office
82.117.243.110:5173
yfsS9ida0wX8mgpdJC
-
encryption_key
KDNBgA8jiBeGX1rj1dDt
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Extracted
gurcu
https://api.telegram.org/bot7673498966:AAE8RwQQVWIce7zc1tvOHxg7_EravC7Vqis/sendDocument?chat_id=621271611
https://api.telegram.org/bot7929370892:AAGwrX5TeyxQidZdAEm_Z6-CDvPUOQzVY1M/sendMessage?chat_id=-4579594388
Signatures
-
Asyncrat family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0004000000044a86-25295.dat family_umbral behavioral1/memory/19780-25303-0x0000020B57620000-0x0000020B5766C000-memory.dmp family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x00280000000462a1-440.dat family_xworm behavioral1/memory/5656-448-0x0000000000F10000-0x0000000000F26000-memory.dmp family_xworm behavioral1/files/0x0003000000043cb0-25264.dat family_xworm behavioral1/memory/18628-25276-0x0000000000470000-0x0000000000486000-memory.dmp family_xworm -
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Gurcu family
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe 175 ip-api.com Process not Found 322 ip-api.com Process not Found -
Quasar family
-
Quasar payload 21 IoCs
resource yara_rule behavioral1/files/0x00280000000461b1-12.dat family_quasar behavioral1/memory/3860-22-0x00000000006F0000-0x0000000000774000-memory.dmp family_quasar behavioral1/files/0x0023000000046052-168.dat family_quasar behavioral1/memory/5700-178-0x0000000000EC0000-0x00000000011E4000-memory.dmp family_quasar behavioral1/files/0x002a0000000461bb-256.dat family_quasar behavioral1/memory/3140-266-0x0000000000180000-0x00000000004A4000-memory.dmp family_quasar behavioral1/files/0x002900000004621c-339.dat family_quasar behavioral1/memory/5996-351-0x0000000000EF0000-0x0000000001214000-memory.dmp family_quasar behavioral1/files/0x0029000000046299-475.dat family_quasar behavioral1/memory/2084-483-0x0000000000260000-0x00000000002E4000-memory.dmp family_quasar behavioral1/files/0x002e0000000458c7-25229.dat family_quasar behavioral1/memory/18260-25250-0x0000000000FA0000-0x00000000012C4000-memory.dmp family_quasar behavioral1/files/0x002a00000004639b-25387.dat family_quasar behavioral1/memory/9508-25398-0x0000000000720000-0x0000000000A44000-memory.dmp family_quasar behavioral1/files/0x00280000000463c4-25411.dat family_quasar behavioral1/memory/19844-25419-0x0000000000AF0000-0x0000000000B3E000-memory.dmp family_quasar behavioral1/files/0x00030000000437f7-25427.dat family_quasar behavioral1/memory/21888-25436-0x0000000000680000-0x00000000009A4000-memory.dmp family_quasar behavioral1/files/0x0003000000040f8e-25488.dat family_quasar behavioral1/memory/20804-25508-0x0000000000100000-0x0000000000424000-memory.dmp family_quasar behavioral1/files/0x002c0000000463db-25766.dat family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2620 created 2248 2620 nhbjsekfkjtyhja.exe 50 -
Umbral family
-
Xworm family
-
Async RAT payload 6 IoCs
resource yara_rule behavioral1/files/0x00280000000461b2-27.dat family_asyncrat behavioral1/files/0x00290000000461af-69.dat family_asyncrat behavioral1/files/0x00290000000461b3-194.dat family_asyncrat behavioral1/files/0x002a0000000461db-543.dat family_asyncrat behavioral1/files/0x0029000000046177-24105.dat family_asyncrat behavioral1/files/0x0028000000046462-25831.dat family_asyncrat -
DCRat payload 2 IoCs
resource yara_rule behavioral1/files/0x0004000000045525-25327.dat family_dcrat_v2 behavioral1/memory/20120-25335-0x0000000000320000-0x00000000004BC000-memory.dmp family_dcrat_v2 -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (446) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 21088 powershell.exe 9824 powershell.exe 5124 powershell.exe 5308 powershell.exe 21084 powershell.exe 20364 powershell.exe 9712 powershell.exe 1448 powershell.exe 4388 powershell.exe 19564 powershell.exe 19480 powershell.exe 5136 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 16 IoCs
pid Process 22252 netsh.exe 3656 netsh.exe 6384 netsh.exe 18676 netsh.exe 22256 netsh.exe 18664 netsh.exe 5016 netsh.exe 2692 netsh.exe 30152 netsh.exe 5424 netsh.exe 19000 netsh.exe 26876 netsh.exe 7568 netsh.exe 7564 netsh.exe 19620 netsh.exe 19012 netsh.exe -
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x00280000000463c7-25449.dat net_reactor behavioral1/memory/21664-25459-0x0000000000A50000-0x0000000000A9E000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 30 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 2klz.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation svhoste.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation aa.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 2klz.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation newest.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation XClient.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation svhoste.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 2klz.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation svhoste.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation njrat.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation svhoste.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe -
Drops startup file 9 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c772fa1f7fc98d866443249d79c0b299Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.exe server.exe -
Executes dropped EXE 51 IoCs
pid Process 3860 svhoste.exe 864 Sync.exe 4568 svhoste.exe 1000 CISNSATEST.exe 5080 Loader.exe 3684 evetbeta.exe 3748 4.exe 1484 shell.exe 5428 Extension2.exe 5700 Client-built.exe 5884 Client.exe 5924 svhoste.exe 5296 aa.exe 5856 atat.exe 5740 Client.exe 3140 testingfile.exe 5448 jy.exe 5184 jy.tmp 4516 donut.exe 3760 svhoste.exe 1580 Client.exe 5708 svchost.exe 5996 2klz.exe 5912 2klz.exe 5332 njrat.exe 4080 Client.exe 5716 KuwaitSetupHockey.exe 4196 KuwaitSetupHockey.tmp 6100 rundll32.exe 5400 Client.exe 5692 cli.exe 5656 XClient.exe 4968 2klz.exe 6088 Icon.exe 5264 Client.exe 2084 svhost.exe 5924 svhoste.exe 5608 svhost.exe 6012 CoronaVirus.exe 6040 Discord2.exe 2332 Client.exe 3760 pyjnkasedf.exe 1292 hack.exe 5204 newest.exe 2620 nhbjsekfkjtyhja.exe 1944 2klz.exe 408 server.exe 5952 XClient.exe 13904 Autoupdate.exe 6560 Client.exe 10880 Mova.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x00290000000463ca-25807.dat vmprotect behavioral1/memory/8056-25843-0x0000000000400000-0x0000000000D3C000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\872de6721af0b6833a743205be97e089 = "\"C:\\Windows\\rundll32.exe\" .." rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\872de6721af0b6833a743205be97e089 = "\"C:\\Windows\\rundll32.exe\" .." rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CoronaVirus.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-564748828-2201999071-3764224244-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-564748828-2201999071-3764224244-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
flow ioc 20 raw.githubusercontent.com 56 raw.githubusercontent.com 64 raw.githubusercontent.com 292 raw.githubusercontent.com 66 raw.githubusercontent.com 83 raw.githubusercontent.com 117 raw.githubusercontent.com 169 raw.githubusercontent.com 19 raw.githubusercontent.com 120 raw.githubusercontent.com 145 raw.githubusercontent.com 160 raw.githubusercontent.com 245 raw.githubusercontent.com 266 0.tcp.in.ngrok.io 328 discord.com 329 discord.com 338 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 175 ip-api.com 322 ip-api.com -
Drops autorun.inf file 1 TTPs 7 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf rundll32.exe File opened for modification C:\autorun.inf rundll32.exe File created D:\autorun.inf rundll32.exe File created F:\autorun.inf rundll32.exe File opened for modification F:\autorun.inf rundll32.exe File opened for modification F:\autorun.inf CoronaVirus.exe File opened for modification C:\autorun.inf CoronaVirus.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File created C:\Windows\SysWOW64\Dock.exe server.exe File opened for modification C:\Windows\SysWOW64\Dock.exe server.exe -
resource yara_rule behavioral1/memory/7300-25733-0x00007FFE2C250000-0x00007FFE2C6B5000-memory.dmp upx behavioral1/memory/7300-25737-0x00007FFE4D560000-0x00007FFE4D584000-memory.dmp upx behavioral1/memory/7300-25742-0x00007FFE4D540000-0x00007FFE4D54D000-memory.dmp upx behavioral1/memory/7300-25741-0x00007FFE45340000-0x00007FFE45359000-memory.dmp upx behavioral1/memory/7300-25740-0x00007FFE45B20000-0x00007FFE45B4C000-memory.dmp upx behavioral1/memory/7300-25739-0x00007FFE4CED0000-0x00007FFE4CEE9000-memory.dmp upx behavioral1/memory/7300-25738-0x00007FFE4D550000-0x00007FFE4D55F000-memory.dmp upx behavioral1/memory/7300-25743-0x00007FFE45310000-0x00007FFE4533E000-memory.dmp upx behavioral1/memory/7300-25745-0x00007FFE2E510000-0x00007FFE2E5C6000-memory.dmp upx behavioral1/memory/7300-25744-0x00007FFE2BED0000-0x00007FFE2C244000-memory.dmp upx behavioral1/memory/7300-25750-0x00007FFE2D6E0000-0x00007FFE2D84D000-memory.dmp upx behavioral1/memory/7300-25749-0x00007FFE44E50000-0x00007FFE44E6E000-memory.dmp upx behavioral1/memory/7300-25756-0x00007FFE2BDB0000-0x00007FFE2BEC8000-memory.dmp upx behavioral1/memory/7300-25759-0x00007FFE42430000-0x00007FFE4244C000-memory.dmp upx behavioral1/memory/7300-25782-0x00007FFE30BB0000-0x00007FFE30BBB000-memory.dmp upx behavioral1/memory/7300-25781-0x00007FFE3CC80000-0x00007FFE3CC8C000-memory.dmp upx behavioral1/memory/7300-25780-0x00007FFE3ECF0000-0x00007FFE3ECFB000-memory.dmp upx behavioral1/memory/7300-25779-0x00007FFE42EA0000-0x00007FFE42EAB000-memory.dmp upx behavioral1/memory/7300-25778-0x00007FFE30BC0000-0x00007FFE30BEF000-memory.dmp upx behavioral1/memory/7300-25777-0x00007FFE30BF0000-0x00007FFE30C35000-memory.dmp upx behavioral1/memory/7300-25776-0x00007FFE30C40000-0x00007FFE30C65000-memory.dmp upx behavioral1/memory/7300-25775-0x00007FFE45A10000-0x00007FFE45A1B000-memory.dmp upx behavioral1/memory/7300-25774-0x00007FFE46190000-0x00007FFE4619D000-memory.dmp upx behavioral1/memory/7300-25758-0x00007FFE2C250000-0x00007FFE2C6B5000-memory.dmp upx behavioral1/memory/7300-25751-0x00007FFE42450000-0x00007FFE42465000-memory.dmp upx behavioral1/memory/7300-25748-0x00007FFE4CEC0000-0x00007FFE4CED0000-memory.dmp upx behavioral1/memory/7300-25747-0x00007FFE452F0000-0x00007FFE45304000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\PREVIEW.GIF CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Reflection.Emit.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SETLANG.16.1033.hxn CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ITCKRIST.TTF.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\powerpivot.x-none.msi.16.x-none.vreg.dat.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Reflection.Extensions.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\example_icons.png CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_sv.properties CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\msgrammar8.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\mscordbi.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Runtime.Serialization.Formatters.dll CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover_2x.png.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\plugin.js.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected].[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ppd.xrm-ms.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-core-synch-l1-1-0.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.Mail.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pt-BR\WindowsFormsIntegration.resources.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-synch-l1-1-0.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\ui-strings.js CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\lua\http\custom.lua.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\ucrtbase.dll CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Formats.Asn1.dll CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-pl.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ppd.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ko\WindowsFormsIntegration.resources.dll CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-phn.xrm-ms.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-heap-l1-1-0.dll CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\AUDIOSEARCHLTS.DLL.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.TLB.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeGreaterThan.Tests.ps1 CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\organize.svg.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\ui-strings.js CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\libvlc.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\PresentationUI.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fontconfig.bfc CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-140.png.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\System.Windows.Controls.Ribbon.resources.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-ul-oob.xrm-ms.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICI.TTF CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fi-fi\ui-strings.js.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\de\PresentationFramework.resources.dll CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pt-BR\UIAutomationTypes.resources.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-timezone-l1-1-0.dll.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.bundle.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-ppd.xrm-ms.id-BB84BFB7.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png CoronaVirus.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rundll32.exe njrat.exe File opened for modification C:\Windows\rundll32.exe rundll32.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 17588 sc.exe 17328 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x00290000000463c5-25651.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 21496 21664 WerFault.exe 389 -
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KuwaitSetupHockey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Icon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language newest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extension2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language donut.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CISNSATEST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pyjnkasedf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language evetbeta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KuwaitSetupHockey.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fontdrvhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jy.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language njrat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nhbjsekfkjtyhja.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 22 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3448 PING.EXE 5316 PING.EXE 17032 PING.EXE 22032 PING.EXE 5240 PING.EXE 4004 PING.EXE 5244 PING.EXE 16868 PING.EXE 17752 cmd.exe 17808 PING.EXE 7272 PING.EXE 5844 PING.EXE 4196 PING.EXE 6032 PING.EXE 16344 cmd.exe 3564 PING.EXE 6068 PING.EXE 1072 PING.EXE 16960 PING.EXE 21200 PING.EXE 5260 PING.EXE 5740 PING.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 5660 timeout.exe 16536 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 9900 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 24688 vssadmin.exe 16984 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 18104 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 20 IoCs
pid Process 5260 PING.EXE 6032 PING.EXE 4004 PING.EXE 5740 PING.EXE 4196 PING.EXE 16868 PING.EXE 16960 PING.EXE 17032 PING.EXE 22032 PING.EXE 21200 PING.EXE 6068 PING.EXE 5240 PING.EXE 1072 PING.EXE 7272 PING.EXE 3564 PING.EXE 5844 PING.EXE 5316 PING.EXE 5244 PING.EXE 17808 PING.EXE 3448 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 28 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6004 schtasks.exe 2860 schtasks.exe 16164 schtasks.exe 21836 schtasks.exe 5960 schtasks.exe 2712 schtasks.exe 5668 schtasks.exe 3656 schtasks.exe 4924 schtasks.exe 1576 schtasks.exe 5688 schtasks.exe 21476 schtasks.exe 5816 schtasks.exe 3048 schtasks.exe 832 schtasks.exe 5308 schtasks.exe 232 schtasks.exe 5136 schtasks.exe 2432 schtasks.exe 17432 schtasks.exe 21268 schtasks.exe 4124 schtasks.exe 20600 schtasks.exe 6012 schtasks.exe 22112 schtasks.exe 21900 schtasks.exe 18712 schtasks.exe 5692 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 368 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3992 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5136 powershell.exe 5136 powershell.exe 5136 powershell.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5296 aa.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe 5856 atat.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1292 hack.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3304 4363463463464363463463463.exe Token: SeDebugPrivilege 1384 4363463463464363463463463.exe Token: SeDebugPrivilege 3860 svhoste.exe Token: SeDebugPrivilege 4568 svhoste.exe Token: SeDebugPrivilege 3888 4363463463464363463463463.exe Token: SeDebugPrivilege 1108 4363463463464363463463463.exe Token: SeDebugPrivilege 900 4363463463464363463463463.exe Token: SeDebugPrivilege 1472 4363463463464363463463463.exe Token: SeDebugPrivilege 736 4363463463464363463463463.exe Token: SeDebugPrivilege 4160 4363463463464363463463463.exe Token: SeDebugPrivilege 1044 4363463463464363463463463.exe Token: SeDebugPrivilege 3052 4363463463464363463463463.exe Token: SeDebugPrivilege 4136 4363463463464363463463463.exe Token: SeDebugPrivilege 4844 4363463463464363463463463.exe Token: SeDebugPrivilege 5080 Loader.exe Token: SeDebugPrivilege 5136 powershell.exe Token: SeIncreaseQuotaPrivilege 5136 powershell.exe Token: SeSecurityPrivilege 5136 powershell.exe Token: SeTakeOwnershipPrivilege 5136 powershell.exe Token: SeLoadDriverPrivilege 5136 powershell.exe Token: SeSystemProfilePrivilege 5136 powershell.exe Token: SeSystemtimePrivilege 5136 powershell.exe Token: SeProfSingleProcessPrivilege 5136 powershell.exe Token: SeIncBasePriorityPrivilege 5136 powershell.exe Token: SeCreatePagefilePrivilege 5136 powershell.exe Token: SeBackupPrivilege 5136 powershell.exe Token: SeRestorePrivilege 5136 powershell.exe Token: SeShutdownPrivilege 5136 powershell.exe Token: SeDebugPrivilege 5136 powershell.exe Token: SeSystemEnvironmentPrivilege 5136 powershell.exe Token: SeRemoteShutdownPrivilege 5136 powershell.exe Token: SeUndockPrivilege 5136 powershell.exe Token: SeManageVolumePrivilege 5136 powershell.exe Token: 33 5136 powershell.exe Token: 34 5136 powershell.exe Token: 35 5136 powershell.exe Token: 36 5136 powershell.exe Token: SeDebugPrivilege 5700 Client-built.exe Token: SeDebugPrivilege 5884 Client.exe Token: SeDebugPrivilege 5924 svhoste.exe Token: SeDebugPrivilege 5296 aa.exe Token: SeDebugPrivilege 5856 atat.exe Token: SeDebugPrivilege 5740 Client.exe Token: SeDebugPrivilege 3140 testingfile.exe Token: SeDebugPrivilege 3760 svhoste.exe Token: SeDebugPrivilege 1580 Client.exe Token: SeDebugPrivilege 5996 2klz.exe Token: SeDebugPrivilege 5912 2klz.exe Token: SeDebugPrivilege 4080 Client.exe Token: SeDebugPrivilege 5400 Client.exe Token: SeDebugPrivilege 5656 XClient.exe Token: SeDebugPrivilege 4968 2klz.exe Token: SeDebugPrivilege 5264 Client.exe Token: SeDebugPrivilege 2084 svhost.exe Token: SeDebugPrivilege 5924 svhoste.exe Token: SeDebugPrivilege 6100 rundll32.exe Token: SeDebugPrivilege 5608 svhost.exe Token: SeDebugPrivilege 5124 powershell.exe Token: SeIncreaseQuotaPrivilege 5124 powershell.exe Token: SeSecurityPrivilege 5124 powershell.exe Token: SeTakeOwnershipPrivilege 5124 powershell.exe Token: SeLoadDriverPrivilege 5124 powershell.exe Token: SeSystemProfilePrivilege 5124 powershell.exe Token: SeSystemtimePrivilege 5124 powershell.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 3684 evetbeta.exe 1580 Client.exe 5912 2klz.exe 4080 Client.exe 5400 Client.exe 4968 2klz.exe 5264 Client.exe 2332 Client.exe 1944 2klz.exe 10880 Mova.exe -
Suspicious use of SendNotifyMessage 10 IoCs
pid Process 3684 evetbeta.exe 1580 Client.exe 5912 2klz.exe 4080 Client.exe 5400 Client.exe 4968 2klz.exe 5264 Client.exe 2332 Client.exe 1944 2klz.exe 10880 Mova.exe -
Suspicious use of SetWindowsHookEx 27 IoCs
pid Process 4568 svhoste.exe 3992 EXCEL.EXE 3684 evetbeta.exe 3992 EXCEL.EXE 3992 EXCEL.EXE 3992 EXCEL.EXE 3992 EXCEL.EXE 3748 4.exe 3992 EXCEL.EXE 5884 Client.exe 5924 svhoste.exe 3992 EXCEL.EXE 3992 EXCEL.EXE 3992 EXCEL.EXE 3992 EXCEL.EXE 5856 atat.exe 5448 jy.exe 5184 jy.tmp 5708 svchost.exe 3760 svhoste.exe 5716 KuwaitSetupHockey.exe 4196 KuwaitSetupHockey.tmp 5924 svhoste.exe 6012 CoronaVirus.exe 5656 XClient.exe 3760 pyjnkasedf.exe 10880 Mova.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1384 wrote to memory of 3860 1384 4363463463464363463463463.exe 90 PID 1384 wrote to memory of 3860 1384 4363463463464363463463463.exe 90 PID 1384 wrote to memory of 864 1384 4363463463464363463463463.exe 91 PID 1384 wrote to memory of 864 1384 4363463463464363463463463.exe 91 PID 1384 wrote to memory of 864 1384 4363463463464363463463463.exe 91 PID 3860 wrote to memory of 4124 3860 svhoste.exe 92 PID 3860 wrote to memory of 4124 3860 svhoste.exe 92 PID 3860 wrote to memory of 4568 3860 svhoste.exe 94 PID 3860 wrote to memory of 4568 3860 svhoste.exe 94 PID 4568 wrote to memory of 4924 4568 svhoste.exe 97 PID 4568 wrote to memory of 4924 4568 svhoste.exe 97 PID 4568 wrote to memory of 224 4568 svhoste.exe 103 PID 4568 wrote to memory of 224 4568 svhoste.exe 103 PID 224 wrote to memory of 3512 224 cmd.exe 105 PID 224 wrote to memory of 3512 224 cmd.exe 105 PID 224 wrote to memory of 3564 224 cmd.exe 106 PID 224 wrote to memory of 3564 224 cmd.exe 106 PID 4160 wrote to memory of 1000 4160 4363463463464363463463463.exe 113 PID 4160 wrote to memory of 1000 4160 4363463463464363463463463.exe 113 PID 4160 wrote to memory of 1000 4160 4363463463464363463463463.exe 113 PID 3304 wrote to memory of 5080 3304 4363463463464363463463463.exe 118 PID 3304 wrote to memory of 5080 3304 4363463463464363463463463.exe 118 PID 1044 wrote to memory of 3992 1044 4363463463464363463463463.exe 121 PID 1044 wrote to memory of 3992 1044 4363463463464363463463463.exe 121 PID 1044 wrote to memory of 3992 1044 4363463463464363463463463.exe 121 PID 1472 wrote to memory of 3684 1472 4363463463464363463463463.exe 122 PID 1472 wrote to memory of 3684 1472 4363463463464363463463463.exe 122 PID 1472 wrote to memory of 3684 1472 4363463463464363463463463.exe 122 PID 3052 wrote to memory of 3748 3052 4363463463464363463463463.exe 127 PID 3052 wrote to memory of 3748 3052 4363463463464363463463463.exe 127 PID 3748 wrote to memory of 1260 3748 4.exe 128 PID 3748 wrote to memory of 1260 3748 4.exe 128 PID 4136 wrote to memory of 1484 4136 4363463463464363463463463.exe 130 PID 4136 wrote to memory of 1484 4136 4363463463464363463463463.exe 130 PID 4136 wrote to memory of 1484 4136 4363463463464363463463463.exe 130 PID 1260 wrote to memory of 5136 1260 cmd.exe 131 PID 1260 wrote to memory of 5136 1260 cmd.exe 131 PID 4844 wrote to memory of 5428 4844 4363463463464363463463463.exe 134 PID 4844 wrote to memory of 5428 4844 4363463463464363463463463.exe 134 PID 4844 wrote to memory of 5428 4844 4363463463464363463463463.exe 134 PID 4844 wrote to memory of 5700 4844 4363463463464363463463463.exe 137 PID 4844 wrote to memory of 5700 4844 4363463463464363463463463.exe 137 PID 5700 wrote to memory of 5816 5700 Client-built.exe 139 PID 5700 wrote to memory of 5816 5700 Client-built.exe 139 PID 5700 wrote to memory of 5884 5700 Client-built.exe 141 PID 5700 wrote to memory of 5884 5700 Client-built.exe 141 PID 224 wrote to memory of 5924 224 cmd.exe 142 PID 224 wrote to memory of 5924 224 cmd.exe 142 PID 5884 wrote to memory of 5960 5884 Client.exe 143 PID 5884 wrote to memory of 5960 5884 Client.exe 143 PID 5924 wrote to memory of 6004 5924 svhoste.exe 145 PID 5924 wrote to memory of 6004 5924 svhoste.exe 145 PID 5884 wrote to memory of 6136 5884 Client.exe 147 PID 5884 wrote to memory of 6136 5884 Client.exe 147 PID 6136 wrote to memory of 5252 6136 cmd.exe 149 PID 6136 wrote to memory of 5252 6136 cmd.exe 149 PID 6136 wrote to memory of 5240 6136 cmd.exe 150 PID 6136 wrote to memory of 5240 6136 cmd.exe 150 PID 1384 wrote to memory of 5296 1384 4363463463464363463463463.exe 151 PID 1384 wrote to memory of 5296 1384 4363463463464363463463463.exe 151 PID 5296 wrote to memory of 4172 5296 aa.exe 152 PID 5296 wrote to memory of 4172 5296 aa.exe 152 PID 5296 wrote to memory of 5592 5296 aa.exe 154 PID 5296 wrote to memory of 5592 5296 aa.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 21704 attrib.exe 7064 attrib.exe 7080 attrib.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2248
-
C:\Windows\SysWOW64\fontdrvhost.exe"C:\Windows\System32\fontdrvhost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3596
-
-
C:\Windows\SysWOW64\fontdrvhost.exe"C:\Windows\System32\fontdrvhost.exe"2⤵PID:6456
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Quasar RAT
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Client.exe"C:\Users\Admin\AppData\Local\Temp\Files\Client.exe"2⤵PID:17456
-
-
C:\Users\Admin\AppData\Local\Temp\Files\sound.exe"C:\Users\Admin\AppData\Local\Temp\Files\sound.exe"2⤵PID:19952
-
-
C:\Users\Admin\AppData\Local\Temp\Files\mnftyjkrgjsae.exe"C:\Users\Admin\AppData\Local\Temp\Files\mnftyjkrgjsae.exe"2⤵PID:6364
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe"C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\svhoste.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4124
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YAQxGte6GJMA.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3512
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3564
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5924 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:6004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UiGF5EZdG5GK.bat" "6⤵PID:1812
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:5880
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4004
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3760 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:6012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\u7pqLKmGBfqe.bat" "8⤵PID:5144
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:5752
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5740
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5924 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f10⤵
- Scheduled Task/Job: Scheduled Task
PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WzMZAMdgPNYs.bat" "10⤵PID:6060
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:5956
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5244
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Sync.exe"C:\Users\Admin\AppData\Local\Temp\Files\Sync.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\Files\aa.exe"C:\Users\Admin\AppData\Local\Temp\Files\aa.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "atat" /tr '"C:\Users\Admin\AppData\Roaming\atat.exe"' & exit3⤵PID:4172
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "atat" /tr '"C:\Users\Admin\AppData\Roaming\atat.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:5692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA5B.tmp.bat""3⤵PID:5592
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:5660
-
-
C:\Users\Admin\AppData\Roaming\atat.exe"C:\Users\Admin\AppData\Roaming\atat.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\Files\cli.exe"C:\Users\Admin\AppData\Local\Temp\Files\cli.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5692
-
-
C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:5308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:1448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:4388
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2432
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Icon.exe"C:\Users\Admin\AppData\Local\Temp\Files\Icon.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6088
-
-
C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe"C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2084 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\svhost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5688
-
-
C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5608 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\Files\Mova.exe"C:\Users\Admin\AppData\Local\Temp\Files\Mova.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:10880
-
-
C:\Users\Admin\AppData\Local\Temp\Files\k360.exe"C:\Users\Admin\AppData\Local\Temp\Files\k360.exe"2⤵PID:30612
-
-
C:\Users\Admin\AppData\Local\Temp\Files\lfcdgbuksf.exe"C:\Users\Admin\AppData\Local\Temp\Files\lfcdgbuksf.exe"2⤵PID:20120
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\g9HH3OPJTs.bat"3⤵PID:9424
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:22072
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:22032
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"4⤵PID:19308
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RvL1cycbdY.bat"5⤵PID:7488
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:8304
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:8460
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\runtimebroker.exe"C:\Users\Admin\AppData\Local\Temp\Files\runtimebroker.exe"2⤵PID:9508
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:22112
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵PID:22000
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:21836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MYlXDLrtGpEF.bat" "4⤵PID:21360
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:21232
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:21200
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"5⤵PID:18300
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GFVpgfPyuYiV.bat" "6⤵PID:808
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:7244
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7272
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"7⤵PID:8332
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\jerniuiopu.exe"C:\Users\Admin\AppData\Local\Temp\Files\jerniuiopu.exe"2⤵PID:19844
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "NET framework" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\jerniuiopu.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:21900
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"2⤵PID:6544
-
C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"3⤵PID:7300
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Gorebox%20ModMenu%201.2.0.exe"C:\Users\Admin\AppData\Local\Temp\Files\Gorebox%20ModMenu%201.2.0.exe"2⤵PID:7636
-
-
C:\Users\Admin\AppData\Local\Temp\Files\ew.exe"C:\Users\Admin\AppData\Local\Temp\Files\ew.exe"2⤵PID:8164
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Users\Admin\AppData\Local\Temp\Files\CoronaVirus.exe"C:\Users\Admin\AppData\Local\Temp\Files\CoronaVirus.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6012 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:5212
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5956
-
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:8804
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:24688
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:15772
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:18188
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:16984
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:14088
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:16120
-
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\Files\evetbeta.exe"C:\Users\Admin\AppData\Local\Temp\Files\evetbeta.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Discord2.exe"C:\Users\Admin\AppData\Local\Temp\Files\Discord2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit3⤵PID:27188
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:16164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF586.tmp.bat""3⤵PID:25172
-
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:16536
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"4⤵PID:17832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:736 -
C:\Users\Admin\AppData\Local\Temp\Files\testingfile.exe"C:\Users\Admin\AppData\Local\Temp\Files\testingfile.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3140 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:832
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1580 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aapRYh1kAB9S.bat" "4⤵PID:3436
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:224
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6068
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5400 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hT47ZenjV2sI.bat" "6⤵PID:6072
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:5852
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1072
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:3656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ylR0qAoiG14r.bat" "8⤵PID:5860
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:4084
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5316
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\jy.exe"C:\Users\Admin\AppData\Local\Temp\Files\jy.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5448 -
C:\Users\Admin\AppData\Local\Temp\is-CPCF3.tmp\jy.tmp"C:\Users\Admin\AppData\Local\Temp\is-CPCF3.tmp\jy.tmp" /SL5="$2036C,1888137,52736,C:\Users\Admin\AppData\Local\Temp\Files\jy.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5184
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Autoupdate.exe"C:\Users\Admin\AppData\Local\Temp\Files\Autoupdate.exe"2⤵
- Executes dropped EXE
PID:13904
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"2⤵PID:20804
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:20600
-
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\Files\CISNSATEST.exe"C:\Users\Admin\AppData\Local\Temp\Files\CISNSATEST.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\Files\donut.exe"C:\Users\Admin\AppData\Local\Temp\Files\donut.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Users\Admin\AppData\Local\Temp\Files\installer.exe"C:\Users\Admin\AppData\Local\Temp\Files\installer.exe"2⤵PID:18260
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Bloxflip%20Predictor.exe"C:\Users\Admin\AppData\Local\Temp\Files\Bloxflip%20Predictor.exe"2⤵PID:18484
-
C:\Windows\Bloxflip Predictor.exe"C:\Windows\Bloxflip Predictor.exe"3⤵PID:21708
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"4⤵
- Views/modifies file attributes
PID:7080
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"4⤵
- Views/modifies file attributes
PID:7064
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Windows\Bloxflip Predictor.exe"3⤵
- Views/modifies file attributes
PID:21704
-
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\Files\njrat.exe"C:\Users\Admin\AppData\Local\Temp\Files\njrat.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5332 -
C:\Windows\rundll32.exe"C:\Windows\rundll32.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6100 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\rundll32.exe" "rundll32.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\tacticalagent-v2.8.0-windows-amd64.exe"C:\Users\Admin\AppData\Local\Temp\Files\tacticalagent-v2.8.0-windows-amd64.exe"2⤵PID:16008
-
C:\Users\Admin\AppData\Local\Temp\is-KEE68.tmp\tacticalagent-v2.8.0-windows-amd64.tmp"C:\Users\Admin\AppData\Local\Temp\is-KEE68.tmp\tacticalagent-v2.8.0-windows-amd64.tmp" /SL5="$B03E4,3652845,825344,C:\Users\Admin\AppData\Local\Temp\Files\tacticalagent-v2.8.0-windows-amd64.exe"3⤵PID:16188
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrpc4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:16344 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:16868
-
-
C:\Windows\SysWOW64\net.exenet stop tacticalrpc5⤵PID:17640
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalrpc6⤵PID:17652
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net stop tacticalagent4⤵PID:17672
-
C:\Windows\SysWOW64\net.exenet stop tacticalagent5⤵PID:17724
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalagent6⤵PID:17732
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping 127.0.0.1 -n 2 && net stop tacticalrmm4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:17752 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:17808
-
-
C:\Windows\SysWOW64\net.exenet stop tacticalrmm5⤵PID:17908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tacticalrmm6⤵PID:17924
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c taskkill /F /IM tacticalrmm.exe4⤵PID:18036
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tacticalrmm.exe5⤵
- Kills process with taskkill
PID:18104
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c sc delete tacticalagent4⤵PID:18144
-
C:\Windows\SysWOW64\sc.exesc delete tacticalagent5⤵
- Launches sc.exe
PID:17588
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c sc delete tacticalrpc4⤵PID:17564
-
C:\Windows\SysWOW64\sc.exesc delete tacticalrpc5⤵
- Launches sc.exe
PID:17328
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net start tacticalrmm4⤵PID:18736
-
C:\Windows\SysWOW64\net.exenet start tacticalrmm5⤵PID:18808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start tacticalrmm6⤵PID:18820
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe"C:\Users\Admin\AppData\Local\Temp\Files\Registry.exe"2⤵PID:21888
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:21476
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe"3⤵PID:21328
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:21268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\GOLD.exe"C:\Users\Admin\AppData\Local\Temp\Files\GOLD.exe"2⤵PID:21664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 21664 -s 8163⤵
- Program crash
PID:21496
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe"C:\Users\Admin\AppData\Local\Temp\Files\%E8%88%9E%E8%B9%88%E5%8A%A9%E6%89%8B.exe"2⤵PID:8056
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Discordd.exe"C:\Users\Admin\AppData\Local\Temp\Files\Discordd.exe"2⤵PID:8204
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\Files\4.exe"C:\Users\Admin\AppData\Local\Temp\Files\4.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SYSTEM32\cmd.execmd /c "3.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -File "C:\Users\Admin\AppData\Local\Temp\add_exclusion.ps1"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5708
-
-
C:\Users\Admin\AppData\Local\Temp\Files\pyjnkasedf.exe"C:\Users\Admin\AppData\Local\Temp\Files\pyjnkasedf.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3760
-
-
C:\Users\Admin\AppData\Local\Temp\Files\hack.exe"C:\Users\Admin\AppData\Local\Temp\Files\hack.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
PID:1292 -
C:\windows\system32\mspaint.exeC:\windows\system32\mspaint.exe3⤵PID:5416
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\newest.exe"C:\Users\Admin\AppData\Local\Temp\Files\newest.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5204 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:408 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:30152
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Modifies Windows Firewall
PID:18664
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:18676
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"4⤵PID:15932
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"5⤵PID:16588
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE6⤵
- Modifies Windows Firewall
PID:19620
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"6⤵
- Modifies Windows Firewall
PID:19000
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE6⤵
- Modifies Windows Firewall
PID:19012
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"6⤵PID:20020
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"7⤵PID:11248
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE8⤵
- Modifies Windows Firewall
PID:26876
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"8⤵
- Modifies Windows Firewall
PID:22252
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE8⤵
- Modifies Windows Firewall
PID:22256
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"8⤵PID:22400
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"9⤵PID:6704
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE10⤵
- Modifies Windows Firewall
PID:5424
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"10⤵
- Modifies Windows Firewall
PID:5016
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE10⤵
- Modifies Windows Firewall
PID:3656
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"10⤵PID:3860
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"11⤵PID:6280
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE12⤵
- Modifies Windows Firewall
PID:6384
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"12⤵
- Modifies Windows Firewall
PID:7564
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE12⤵
- Modifies Windows Firewall
PID:7568
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"12⤵PID:7956
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"13⤵PID:8432
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\msedge..exe"C:\Users\Admin\AppData\Local\Temp\Files\msedge..exe"2⤵PID:18628
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\msedge..exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:19480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge..exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:21084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:20364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:9712
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:18712
-
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\Files\shell.exe"C:\Users\Admin\AppData\Local\Temp\Files\shell.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\Files\2klz.exe"C:\Users\Admin\AppData\Local\Temp\Files\2klz.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5996 -
C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\li0ZcMR4pSGK.bat" "4⤵PID:3512
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:1292
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5844
-
-
C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4968 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qKRqhqecSgSI.bat" "6⤵PID:3596
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:1576
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6032
-
-
C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"C:\Users\Admin\AppData\Roaming\SubDir\2klz.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1944 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qIt2IuDGxwtM.bat" "8⤵PID:13844
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:18152
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:16960
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\nhbjsekfkjtyhja.exe"C:\Users\Admin\AppData\Local\Temp\Files\nhbjsekfkjtyhja.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\Files\Extension2.exe"C:\Users\Admin\AppData\Local\Temp\Files\Extension2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5428
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5700 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5816
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5884 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xsCzJ7ERaCqB.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:6136 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:5252
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5240
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5740 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KuQAj5HrEoLm.bat" "6⤵PID:6060
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:6120
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3448
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4080 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WNZHRKElLY1h.bat" "8⤵PID:1260
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:5572
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5260
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5264 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f10⤵
- Scheduled Task/Job: Scheduled Task
PID:5308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7vQ5o7cUp74X.bat" "10⤵PID:4516
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:2512
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4196
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"11⤵
- Executes dropped EXE
PID:6560 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f12⤵
- Scheduled Task/Job: Scheduled Task
PID:17432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Tcb68sryEpbb.bat" "12⤵PID:16668
-
C:\Windows\system32\chcp.comchcp 6500113⤵PID:16924
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:17032
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"13⤵PID:18416
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\KuwaitSetupHockey.exe"C:\Users\Admin\AppData\Local\Temp\Files\KuwaitSetupHockey.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5716 -
C:\Users\Admin\AppData\Local\Temp\is-RV916.tmp\KuwaitSetupHockey.tmp"C:\Users\Admin\AppData\Local\Temp\is-RV916.tmp\KuwaitSetupHockey.tmp" /SL5="$6020C,3849412,851968,C:\Users\Admin\AppData\Local\Temp\Files\KuwaitSetupHockey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4196
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\payload.exe"C:\Users\Admin\AppData\Local\Temp\Files\payload.exe"2⤵PID:19780
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\payload.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:19564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
PID:21088
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵PID:20220
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:19176
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:19452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:9824
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:9900
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"1⤵
- Executes dropped EXE
PID:5952
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:16488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 240 -p 21664 -ip 216641⤵PID:21556
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\e9a4de40688d4c458e8bfbe1ae6b63ec /t 16088 /p 140881⤵PID:21192
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\8e81b4cbae8b40f9a61313f8bde3cd11 /t 16124 /p 161201⤵PID:20704
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"1⤵PID:19424
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify System Firewall
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-BB84BFB7.[[email protected]].ncov
Filesize2.7MB
MD5c61e8a9db9fa5267b50ab2841ca51473
SHA112557ba974cb12d3a2f1161094ccaf4b3f60a98f
SHA2564a16fd6eaf7e2dc9976e688d1cd0cdbba3a2adaa3799c876932bac6e74272d06
SHA51239768e744d83e96d6ac9a19f143d35a2f79ce4250aa9136c241cc1148840f09168b2412f45b9d76b127cfa1eacf8aebc11477f4549a467cde7bb401d714ef37e
-
Filesize
2KB
MD57787ce173dfface746f5a9cf5477883d
SHA14587d870e914785b3a8fb017fec0c0f1c7ec0004
SHA256c339149818fa8f9e5af4627715c3afe4f42bc1267df17d77a278d4c811ed8df1
SHA5123a630053ae99114292f8cf8d45600f8fe72125795252bf76677663476bd2275be084a1af2fcb4ce30409ba1b5829b2b3ffb6795de46d2a703c3314017a86f1ff
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
34KB
MD5215bd60d5de1a4413247a8277b2e7c20
SHA1004c0f14123bd3236369889c3fc144c105d2a92d
SHA2564922793c1ab3168651d0111ca471d175aed80e55402af67d4da7063d4a2411ce
SHA512be501fa6ba46e270bc632983186aad23bf113f61b78a85d9e86ff6dc78701b6395a727484624d20933172c9cc3b89ea0f7d9bd6aeedd4831522bdac48d87e1ea
-
Filesize
207B
MD53fb9acad468bc2fa3d3a7881bf0fcff9
SHA1c5511f1da0e8c61549585bd2a19080378415f798
SHA2564faab9cdfa75ad051c9d3efdbeaa94a3ce046bdfed37be176a5119f0d2360ba3
SHA5124c7dcefcd6f7c4fd1d8677155904dc2593c04a1ab519c904c8ed72fdc5be07ec9cc8592b45b40582943e5e08f75fcf2a1f519140674d3c2e2a2dc26537fb9103
-
Filesize
4.5MB
MD5f95ad9a1d6fdc49adf5889ea2538ac75
SHA1b5587ce26e0e18d30e40ec5d1eb5812d55885514
SHA256f092bdb33d071d405d89a1d98752b7f31b64f81494d9d78603cd795cc094766c
SHA512e382738a606ab208570f40703aa06188c6a269537616f1dad86c499189b0d1bddf38ea85e14b0e446c6277e736ff70f7e9cc030042538d98f9e9e9f9cbac566e
-
Filesize
242KB
MD50c376099e74de4f0e25f2f5047d06b9a
SHA12c36c1084fd0dc9067721fca5fe241f6d421d3b1
SHA2569d42d16488992d617996e4da6c1d668803675c559e2201c35997021efefc4506
SHA512c924fcdcb0f41afc2641ef8abd39635f95a3a100ef666a42ca8ae3ac7c2997e5d253f0e1e9519ec753edd4268bca4fb53173099b406167b31cbadb72bd3ef897
-
Filesize
206KB
MD56792df864d68d23a617eacdfbe5c8f79
SHA1f5289cf5f085f9796ff39bb19e822304b833982c
SHA256208a490acb6fee4349d1ac0edcf838077c49427266970be133842cf7e73067ef
SHA512ea13e5623a17bbab9eaba516212df9d83c8a55a2c0a42b31800ab68f9de1fd9e7421bcd2c91fbd0d1547c566741651950099306ddda4abb13e4c94c29a00ad2d
-
Filesize
3.1MB
MD501cb0e497f40e7d02f93255475f175e1
SHA198c779497d6514b91cd1410f627a5320f6b3eab5
SHA25615893230cadb8c8fba530903bc2a7e5cb4da78c00d40ea9473963455978c0f95
SHA512fc81504089f520935d95e98ea867faf3dcc44b2399c418fea95f193c45584d72730868ce4362beef4adc5f9a89c008da1fc7a529a35a6cc7803d0ca15f386ef9
-
Filesize
154KB
MD5646af9cf3c1c6ae073fedb7cf43a9b81
SHA165c47ccf1371d1a3e440363782ad72d44635ca7a
SHA2564646dab4afeac3d0a600f80f21c83fd9a65f61e188d80fceaab74bd5e5a177ca
SHA512efd6d3cd80b771d0fb30bef0aff7a2e80e3db36190577ccb0d7105667cd1d103cdc6dbc40e55c06b37bd7d53cf8bae5d71c789265bfc1d54431070ebb3efb158
-
Filesize
1.6MB
MD53042ed65ba02e9446143476575115f99
SHA1283742fd4ada6d03dec9454fbe740569111eaaaa
SHA25648f456ecc6360511504e7c3021d968ad647226115e9a5b2eb3aa5f21e539dca9
SHA512c847a171dad32dfb4acee102300a770500a18af5e086b61c348305d1d81af7525d7d62ca5b88c7c298884ad408137c5d9c2efb1e8294b29084fd8b5dd6b4ee3c
-
Filesize
27KB
MD57bf897ca59b77ad3069c07149c35f97e
SHA16951dc20fa1e550ec9d066fe20e5100a9946a56b
SHA256bc37b896fee26a5b4de7845cdd046e0200c783d4907ffa7e16da84ed6b5987dd
SHA5126e0725043262eec328130883b8c6a413c03fa11e766db44e6e2595dfa5d3e13d02b7a199105cad8439c66238cf2975099d40b33cdaeb4768da159060b6f35daf
-
Filesize
72KB
MD5ab95efbeb890f50d89b56a14f2c0bbd1
SHA1a90b055e0cfafb31b75bb2be8cac9a07f1c06088
SHA256e473233c71a8855f9d52fe131830b56d0b5ea9b6eeb0e2d5528cbef29360668f
SHA512b553e90455a4ad9f3e64d9b08ac4a71d99eb2386cd1ec2e2937fe52317c5e6de3794c471a52d1bd400e01277583807563b630cfbcb4ad2792111847eaa81f919
-
Filesize
3.1MB
MD5cbad8ccc75f88cd7c6b5ab3ec70f2e2c
SHA1b38fe0e24043d3867de1beac829297650c8b1fda
SHA2564e217e2407d26687d8d2f12ad07d7013a5c0c236db79ab72b402e7fe18b0e987
SHA5120dec15040dc1b60892ac2330a593891bb5d0e4fdf77075fdacaac9034d53cafebaff4a362236f350ae93cd67ed4a45c1dea8d75b126fc205037780b23322224c
-
Filesize
3.1MB
MD5fa5f99ff110280efe85f4663cfb3d6b8
SHA1ad2d6d8006aee090a4ad5f08ec3425c6353c07d1
SHA2565b41a8ac5a68ab33e4891ea03533e8ea650c16dd669d277decae2f00217a1e4d
SHA512a3b898f758060f124c443422c6dc88ba80d9892890b25d21e37a1d3947cd4b9dbef403382ee6e28c1007785a63c5fa387f7d00403db433eb59c03d0b2a88b50e
-
Filesize
45KB
MD5b6811a1daca8cfda16da0f730c174133
SHA192d67d3836def51f5a45389692292b2998a0c559
SHA256d5619e740a38ee0c894dd17051419306c4b35ad55a1558854ed82527a4aa736c
SHA512c1fe4b8edc38eef9ce12ae56f7874690b50519b12560620766c7e0b9f6a8cf1f9d00f648f6fa15b328320435e013bccae2dd2195985d8121ffc3c16b521b857d
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
Filesize
9.5MB
MD5ed52c3fd2ec92d442d6c2cb943be903a
SHA10f607a28cb73a1f4802ec4befc377bcd3c64840c
SHA256afb65677bb4f2cd74be4b51cdd838bb647c5513a81b4280b1953105f5c063cc8
SHA512b686d51b7cb2e157e334a234b0167ac6db7f127c2085edefbb044060d504656c2ee0f1c99149c98b4f0c79919d1df24d25e483d17e67a03ea1602f341eb2caa0
-
Filesize
47KB
MD53e7ca285ef320886e388dc9097e1bf92
SHA1c2aaa30acb4c03e041aa5cca350c0095fa6d00f0
SHA256e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97
SHA51234266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006
-
Filesize
47KB
MD517bbb12504a20c0c2544c8dac52ed0a1
SHA1ff9c5d849ee5817d47e1339b7a7c266119352d45
SHA2561b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52
SHA512b73ca96a3a51cebeb520b82b25da49785943d0aeeab731080a224c5f0397767ce12744b8f0ab56c9395b49070246badabd915882180592e4e79f7dc1882b7b44
-
Filesize
72KB
MD5d1ba5271cc1825702119cfd7e0232f81
SHA189515a56e8963338673fc076f0143ddd005910fe
SHA2569b4013e7e8decdbe58db125765084aaaff774701c363ffbbd4f8dd24eda4fc3c
SHA51288ef050d054f7c7bf847c762c34a4797e171534c769265b615cdb75246b6535c5b97e135f94431debd2cea2cd8b7fd905f08c601d3032545e7842fd04e8c0728
-
Filesize
290KB
MD500a1a14bb48da6fb3d6e5b46349f1f09
SHA1ebc052aa404ef9cfe767b98445e5b3207425afaa
SHA256e3fdbb915d6a6737a13da5504ace5a279796247e3b24b3b049ee58013687fe35
SHA512643f42aefd628143ec596c7ff4c6847b24a297e6996bf840d6de3f0364fca61bdb5ce322b709b2df748d189d233973a301d371d37f4e8291be8938205c49963b
-
Filesize
3.1MB
MD51c1a86dad78326429577ab0b7b7b5858
SHA1cf9aeb9a02d368918d89fc69d55b38829ab83039
SHA2565df3470db00597e3da516459648dfa6a2c1564a57c1d51817d952beeeb860a2c
SHA512db9658604a62090fd69cbb7504bf320c947473dfdb10be9e7e866af0a47db228755c1ff8e740eacbe20481df71bc5527347c4185e831515b30ab91b07e46b204
-
Filesize
72KB
MD51b73bb409f96bd368cfefa6635f358af
SHA11a387a9d946a2102e6561f4b05a9732efe1130a4
SHA2561a2477e7a05ced92b8897b05b5343996364c64ddfec87c5aa4231b6ff9d7218c
SHA51254d3fcd4bc06579cbef89e42d57a698a13ce05d8402979b65564d6f5b32c0ca50e27d1671c497c31ed0b7ddc0fabba3e49a3b6ff1286d3dd1fecf9c0bfab19fd
-
Filesize
4.4MB
MD57f69b1fa6c0a0fe8252b40794adc49c6
SHA15d1b7a341b1af20eae2cae8732f902a87a04b12b
SHA25668662d24f56c624dee35c36010f923a8bf8d14b8c779ad3dafe8dd6b81bb3431
SHA5126a9e13e0b1c1b0c8fbf41c94147c7cf16a41af7bd656dc606c1ca1dc8bc0986785252155661d19cc2f9ec35b26fb47456d842bc5fdf469bdd09f72d48b3a5256
-
Filesize
63KB
MD556c640c4191b4b95ba344032afd14e77
SHA1c93a0fd32b46718ca3bc7d1c78ae6236b88ef3c9
SHA256ebd4b1ab90350e2f13d46f2a356d5a637d5bec704cf3af211c43a89cb11dd142
SHA512617512f96443b7cc9cc315d2eb0322d8b359218d459e80821563336b67ac263f1da9b00c75bde73320d6540572552c47b436c683c862f19b5ed470273001e63e
-
Filesize
128KB
MD5135bb08a6f9f95bc8d43012c2e93235a
SHA1694b7290466f7f0c2396c19c3a09816efaf7ef92
SHA25650420e81fcb8e8df20e25025e7066ebcbade1c2d0c8dd846a0f1d5c0c9a72cbd
SHA5120211f7097936ccca9c1ef1da9fc8630dccee7488baa5dd608376773c6fb5a8c69af971d77de3ef3769918ddda0074eef42017a22464bca1213054f45de43f8df
-
Filesize
3.1MB
MD56f154cc5f643cc4228adf17d1ff32d42
SHA110efef62da024189beb4cd451d3429439729675b
SHA256bf901de5b54a593b3d90a2bcfdf0a963ba52381f542bf33299bdfcc3b5b2afff
SHA512050fc8a9a852d87f22296be8fe4067d6fabefc2dec408da3684a0deb31983617e8ba42494d3dbe75207d0810dec7ae1238b17b23ed71668cc099a31e1f6539d1
-
Filesize
45KB
MD54d5a086a9634eb694ec941e898fdc3ce
SHA13b4ce31fcc765f313c95c6844ae206997dc6702b
SHA256149990fa6abd66bd9771383560a23894c70696aaeb3b2304768212be1be8f764
SHA51216546b2d4f361ff0a32ef8314989e28f06bb2ec6b31276031bd7dec4c67ce30e97befb72e962d927cffb57fe283a8de7fa049725f488b3918968c011f9487468
-
Filesize
64KB
MD5713ca1f8ec4074b3ee385feded17e9cc
SHA1bb3baa5440fbf87d097b27c60c7a95d53c85af02
SHA2562a3514578e78c6d33ec89ed24f693c84804f0f10545779cd11626eedb7bdfc14
SHA5128d16ade6aca158fad703bc9b1dd16af201efe629e39b5f86bbfdd524854a4783f1333c7e1820750d71ef299aef067ea01af4f0e0dbbadb15f657504845154557
-
Filesize
74KB
MD5447523b766e4c76092414a6b42080308
SHA1f4218ea7e227bde410f5cbd6b26efd637fc35886
SHA2563e7eb033eaf54c89f14d322597e377be7fd69f9c300f5be0e670b675d2a1a568
SHA51298b68c743d8aab5b9cb0aad2331ab24673e425fbe68ad0ede2f3aafc1394879f8a05c7db5393b3ef3b8c2d21674a35f90c275558f43cdf983d03d995151ec2f9
-
Filesize
6KB
MD50d575c1cd0678e2263466cccc21d8e24
SHA1fe81c9e15f89e654bd36a1c9194802621b66b6a9
SHA25625c9cb817af524069805b3dcedf2df562a232fa54ad925f21863ed6a2d13094c
SHA512f762a8112b630a8a81f8d9fcc1d279b34ad1a994d3bd7c202b6791a59be769e709ef9d3a7ea2be0de4a6971aa802ed831f07027f8fd1743612227a6617b77e35
-
Filesize
157KB
MD577fdab910751ae4b3b437ed594ee1b4d
SHA104feabf0b665f3e4bc29950f7ffc291d9cc4a9d1
SHA256ee0fbd09ef81052faa267adb297a644ab51e80245e66346f97e31834bae9814b
SHA5126c5682df48028f0660e50d4e450cbd742f02668f46df2757920e0305ba4cb8cfa00221119a24f2916b4013b4569d7829ad8d5e4e98287c451410a87b4d883b2d
-
Filesize
92KB
MD56f6137e6f85dc8dac7ff87ca4c86af4c
SHA1fc047ad39f8f2f57fa6049e1883ccab24bea8f82
SHA256a370eacabf4af9caa5502c39b40c95eda6be23666231e24da1b56277a222f3e9
SHA5122a3d60bac0a40730b49d361d13000115539c448ef1ecbbffafa22ebe78fc9009db0846e84e7f3c3526d22d5531cedddae8fae7678f453e48876581824cd9dea4
-
Filesize
55KB
MD5d76e1525c8998795867a17ed33573552
SHA1daf5b2ffebc86b85e54201100be10fa19f19bf04
SHA256f4dd44bc19c19056794d29151a5b1bb76afd502388622e24c863a8494af147dd
SHA512c02e1dcea4dc939bee0ca878792c54ff9be25cf68c0631cba1f15416ab1dabcd16c9bb7ad21af69f940d122b82880b1db79df2264a103463e193f8ae157241dd
-
Filesize
40KB
MD585c26f8ddd62f0bc481621018ee53828
SHA1d43b3bab4e5be0691cc33b10fb733799e42ccd90
SHA25604df02c6e3e2ddd7169acee434a234c737e42d14bbeb3687449e25ea5a00f21f
SHA512d3d38c6796948c83683bcc54ed10377441e0652782311f7b6ab1bcc661fd6d1c8ab2dd373ea857c6d6e1fe3c0c4177bff9dd1925d2f48c934bf124d233daa874
-
Filesize
3.1MB
MD5dbde842faf140037f07cad5bd09771e9
SHA164dbcaf7d1e664556b5fd82e0e8b8efeae38dea0
SHA2569b4a5a44a932c5c42086a5989f87a5261ab8e6e96bc8ea2c0cf7ca6de68bc7ad
SHA5128a970a2ef3e0bcf378acce7a748289b8cdc68c5ff7b50d940dd4ce1f94c9790e9be6a440e1baf57e5fab8a6d767d4a1ddbe6b2244c23a95f91f553af32339885
-
Filesize
288KB
MD5d0d7ce7681200387de77c7ab2e2841cd
SHA18b6c4315e260954b6c33f450ad3baa9f79fe72e2
SHA256b64b141eb3b3fa67f6605eb99b0e6f78eb5df7d483a2a0889821ccfac71a7a96
SHA512bc3cfac3450cbc17ce8c9758f10c7e4034764f40a6797edd4a8eb6e95d6db9c5f46a46487a6e483ef0eed23243e9f92c0ea391a0416ebbc6854e2b9914ad9788
-
Filesize
2.0MB
MD521a8a7bf07bbe1928e5346324c530802
SHA1d802d5cdd2ab7db6843c32a73e8b3b785594aada
SHA256dada298d188a98d90c74fbe8ea52b2824e41fbb341824c90078d33df32a25f3d
SHA5121d05f474018fa7219c6a4235e087e8b72f2ed63f45ea28061a4ec63574e046f1e22508c017a0e8b69a393c4b70dfc789e6ddb0bf9aea5753fe83edc758d8a15f
-
Filesize
149KB
MD58363ab0ae2ee0796b766db57e43e1ef2
SHA196b88c2ddd1d50d3aeb1029430ac64968b0a93b2
SHA256225e08511a918422a14382dc6c3b5e725b8c8057a65a20631334b5d56e330857
SHA512dfcbc1416d84a35e4a15c5d145e5ef874601f31b28487991fbbc2b991a15272decad34c277543b8a4f8b1fcf7fcd619210485df2a3b0084b50938872174194ac
-
Filesize
1.6MB
MD58c6e4c86c216b898f24ff14b417c4369
SHA1266e7d01ba11cd7914451c798199596f4d2f7b53
SHA256858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
SHA5123f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660
-
Filesize
66KB
MD57f7a3dc4765e86e7f2c06e42fa8cd1aa
SHA17e53565f05406060ad0767fee6c25d88169eeb83
SHA256b80255cba447ef8bab084763b3836776c42158673e386159df71862bf583c126
SHA512e9fa71e004c76d01ad125103c0675d677a6e05b1c3df4ba5c78bd9bc5454a6bd22cdd7ab5de26d77cdeb4a3865aec1db7fc080bca7e16deb7bf61c31300c6671
-
Filesize
93KB
MD5173883b31d172e5140f98fd0e927ff10
SHA11e477ebc749e1ef65c820cfb959d96ffc058b587
SHA256984c7149b8a948d4fb3b5c50f8f006206a985841203f647d66b0880e56a55e08
SHA51201d262922177e746898cfdf9fee9d7b85a273ff43d445cf40f5ee989b51a08bfe71eb270b501a164192565666e4aaef701cbf6594e89c152d9acc43ca881c56a
-
Filesize
439KB
MD50ac7141c8f11c2b537ec0a4227be8eb4
SHA1bc0f4aed623106c56e6b1c26863ab7ba4938373e
SHA256642a7f341146d4b2a5381186ec636a8e0ce7ccc16bb730be331e51d6e65f4db3
SHA5123a207e91e3b4180c2ef6492b39e303428c8ea1944ceb254eaa76417742b2db64fa51dc9bbcc4bb5337445f1d90fa0c0c13174f84153fdf3e4df916971e1655ba
-
Filesize
37KB
MD54699bec8cd50aa7f2cecf0df8f0c26a0
SHA1c7c6c85fc26189cf4c68d45b5f8009a7a456497d
SHA256d6471589756f94a0908a7ec9f0e0e98149882ce6c1cf3da9852dc88fcc3d513d
SHA5125701a107e8af1c89574274c8b585ddd87ae88332284fc18090bbcccf5d11b65486ccf70450d4451fec7c75474a62518dd3c5e2bedda98487085276ac51d7ac0e
-
Filesize
278KB
MD54161933db29f115083240097de574bc5
SHA1219724f70ed21b3729b08076608cdf9551206ee9
SHA256f56dcf7ccc7c047dade761726c71eea39555ed0bc9a362507856b5dc011a4795
SHA51207be56c2c28115b64a4471a4d5f02352d3c87223ddfe5e9b89a9df98c8215951dc39bec0585f8f9821a7c81131845dcf5fe90be0524e9ff277c39cf81104c90e
-
Filesize
409KB
MD53a94ac80a1bbe958b6544874f311be69
SHA1bc6352ee84bed107a4b30b545934698c4e664baf
SHA2561839ee5c3534ad1a6929c9de33bce63cf6f96cce1ae3dc8240f4cf352250db0f
SHA512f31d93889251ec2c6581107a7a0122be63d5f7b8253403736d38f1d2ffa2cb693e30a205ceb36b823265fd58bb2854cc44064988110daf3fe1c8ea02e7d2227c
-
Filesize
3.1MB
MD5a29d070abe87b2be24892421e0c763bb
SHA1383104c7c6956a98ae5f63c743250f737700f509
SHA25600bdef606eb20070701dfc27ed4578c25f5e3357e969ef25ba07ab251450c636
SHA5126d2a161e8193ed3e05443bd76652b958990f01d2cc2452185f58a5bff3031d268e2fe71c009fa4938ac1cbc914ba2163133079f8218f1c67b0758f594a67f969
-
Filesize
72KB
MD5b46f3e8790d907a8f6e216b006eb1c95
SHA1a16301af03d94abe661cc11b5ca3da7fc1e6a7bb
SHA256f400dfc798338bf8c960fe04bafe60a3f95d4facd182ab08448b4918efe35262
SHA51216345afb33b8626893da0700b9ac7580cdea3b3d42ace6d137abb9f6e99a0e446d9af2fbb98979b7ea815cab07fb6eb368a590166bdf048deacd7fd63c429de9
-
Filesize
4.8MB
MD5770bc9a9a9ff4284b8cb6e333478d25c
SHA18f634709fea90f7b10a2612d250936f7459c7327
SHA2566a915f0e2eaa35eb47d70a933a4d8822d65e64ebea485d9dcb5657f1f4bd1cf8
SHA51230b7acd6de05973291d086b52d302f68031125c3164ca3cc102ae1d1d06ce9f798ceed6db693a73c1ba6ee721284b07ddc27e4c5cbf14e6f3933fdb18da397c3
-
Filesize
164KB
MD54cbc3c777f08cfbd14fc1ead80a5dd50
SHA1dc94c1792a3ca2531dde570f9142c82c6336fadb
SHA256115eb84390be11a5cbd396a9b950fcbe799e1684d0a6995ada7bca184fffba8f
SHA512dee450b527956f9f22034984afdfd4c8c2a3e9933ad847c48bbe1873113b299814900137c98e8e25875230a649e8c46a77b5505729b3cd785c69b1df161a62b1
-
Filesize
502KB
MD5e3cfe28100238a1001c8cca4af39c574
SHA19b80ea180a8f4cec6f787b6b57e51dc10e740f75
SHA25678f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12
SHA512511e8a150d6539f555470367933e5f35b00d129d3ed3e97954da57f402d18711dfc86c93acc26f5c2b1b18bd554b8ea4af1ad541cd2564b793acc65251757324
-
Filesize
502KB
MD5a9c9735f6e34482c1cdd09e347a98787
SHA16214e43cdc3fd17978955abf9c01a8d8c3ea791e
SHA256533d8476431fefd3f83fd39d66366277b2420a549cb01e9232f558b2617871fc
SHA512084b40e683d88e8eda7a60047f1a640310455986629a63382b3b6ffa6a91f295b47963e2ba52115cb113f57f1f727f2adb98f910a9adca1596af242f266b4a50
-
Filesize
4.3MB
MD5ed40540e7432bacaa08a6cd6a9f63004
SHA19c12db9fd406067162e9a01b2c6a34a5c360ea97
SHA256d6c7bdab07151678b713a02efe7ad5281b194b0d5b538061bdafdf2c4ca1fdaa
SHA51207653d534a998248f897a2ed962d2ec83947c094aa7fe4fb85e40cb2771754289fe2cef29e31b5aa08e8165d5418fe1b8049dedc653e799089d5c13e02352e8d
-
Filesize
3.1MB
MD54489c3282400ad9e96ea5ca7c28e6369
SHA191a2016778cce0e880636d236efca38cf0a7713d
SHA256cc68b1903e22d22e6f0a29bcdf46825d5c57747d8eb3a75672a4d6930f60fe77
SHA512adaeab8aa666057ff008e86f96ae6b9a36ff2f276fdd49f6663c300357f3dc10f59fac7700bb385aa35887918a830e18bddaa41b3305d913566f58aa428a72b0
-
Filesize
207B
MD54bbcb49fb10cc1389b9fd1904b6a2cb8
SHA154f5765b8976c0884db6e8687b3fa0d9b7ab4d26
SHA25695eacf63df9ac87917d65c7b4428a1f6dc0d501b3c0315b95fe3be87d65b8a39
SHA512385313790ea8cb99f8f19cb320b63bb74cd3c78bfd53288ff771d947f768be390b409e7802325de0a131b690ce972a5bc421571566bbec5632c2cd0c8651059d
-
Filesize
570B
MD59779cdc0ed14479ad19bbe8e77661c7f
SHA1a34e09c03ea50690ab4e61696ccd64bd99dba926
SHA2569593a706e2f4b5870448a9ea1c1802058df049c83d478f0210dce4904e87e93f
SHA512f3af9bdd19fe869744f8f2963bea571a471586050082583fe852311d3b065a2daca59177ef8255ea306bd065e834e4147122f9c8bd11ae37483b4f82b6a1304a
-
Filesize
207B
MD55bb9ac9750456b3ff4ffa3b98eaee561
SHA1a3e40616c891889a88d150b9b6f455d07a0a67b7
SHA2566cf314f22d5586cecb68d9f3b8dcd22de0202c8b8329779253d925f08970140e
SHA5124397a6dabf8222bdb20c01fcc734f8e4e502e0cfb5b5e5560f969eaa09283588d4d806e9614ad51957be80590d030cd1817991f99f103ff441fd41bda3d5622b
-
Filesize
207B
MD54bec82220083cb55196ea254ce8cbd1d
SHA18ad0dcd1d1df6065c448d198f18cf1836004142a
SHA256de3154a2414c5ed3ff06beb6dd6d69ebb229348f36888ec923677723927be644
SHA5129b6dcca4e3fdfe38ea9619ffa2aafdfa8d0b0db37e775c79708d17c0f275ff8f89aeb5a9254b7bbbe06240830ef62fea66c1f7c1d69cc87e461ad732777bf653
-
Filesize
219B
MD526cd41d73426858175c5174ee4d67726
SHA151455457c8fc259d62d8672418b12f4d81c92954
SHA2568aeb5e8718606dd2a143530f457ee03379e0e4f2092076a95b5c42709dc965d5
SHA512529a7fd8401764b838157781e10b57020e70fd99b48428eda618a756c78bf32c54ab28107196aebc879f5ccd58fae69e194fb0c7890f8eb4ede4220d54827787
-
Filesize
207B
MD58a3597f2d8f754dd1e486027897b8acc
SHA11c2e453be319aaa64ecf584731b552c5cdf2a309
SHA2560396437fbd12ae7ceff82eb157e8fd81531e5fc7c386ae994389d95bf0738917
SHA5125498391e2026812cc10cc143a95c4d890def92510751131147097133b026a44839d0f1e1b5704ef2abe65a35d9caadc4c079ce657a03907f287642af51bf4d24
-
Filesize
208B
MD536bc38c26fe3f89f98544ce37513f855
SHA185bd230f93d7c6458748a00bcaa36fff9bb185f6
SHA25689903885bbcf0022e6f588a316340f1497884dbca144a6493db60336b12846e8
SHA5126753cfb54309776b6f545676f857a9d74b3b81fc00239223a04041d3a6e7a0c8b2aae11045711078813e61c86876a049485973bbb4c9caf62090d531f0a0daa7
-
Filesize
207B
MD556e24a0315169200fc472a9695e0342f
SHA1766aa22f7acfc7fa62243538149d3503a9a406d3
SHA256bb5a9d0a244bd39627b4502648dd50a81a32bdd7d291acbdbfbcb94daee45676
SHA5123feb81f8859025e245116818593b0e3835bf48bdadb77eeaa1c10b599ae0c08ca6fca053ba63eeebea39980b9c86b0e59d6ea61fe58266113c37d8d8f0beb8c0
-
Filesize
208B
MD544ec3801f725cf0f9fa0e300511182a1
SHA16daabe37da5cd8deb3f55a36f2bb485e67f71643
SHA256f4e32d6a17ed05e96b4b0ee788fd67a0b7f8728ea240cb6eaf4425fe536b199e
SHA512771fc3e5965ae3a765db9c47e93afd7c6e7d7ecbceb4e4bee13588a1ee5af4789bef680ef4a5cb8ffafcddc5ab400b3ec651d5b8455ba567745821c08372e6e5
-
Filesize
208B
MD561cac77f9f651c8c083b806f3e17e9a5
SHA16e2a175a02c6ae739dfdaa01b010b9cd6d8b8bf2
SHA256ef017518d37c2391815db13cf48970c07c0552ee09dd4633dacb853972820bff
SHA512154210fa322b261aab70b755e1c1fc7eb716db0ce418fd422853432d8f8ea6612c2d8d5a348d6fccb830e66135b3be58945a9267e25a140d62551fb0e9d46de9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
207B
MD591fe0d9aa80f4d365c440eab62b48bf5
SHA19b22eafb49faefcaaaeb885b204d0f50cf7e0cbf
SHA256380d12ebdf5bd62f90648b4acdd069bf3c21558c38c6c3b63e36bfeaa7efdf28
SHA512c33f1fb955cdc18395c124688f7213dc02bb2e56361b4f2a65e592db0c66d2869d092f3d56ec14d3cb6bd6de84c97e54d93f1ab3dada98c96b84f7b1819ee9df
-
Filesize
72B
MD5bff23a9ba114f3a0a93710bbafc667ca
SHA1b24d77d2b9fc06f6493a846dc97d61b30048d461
SHA2568acfdd50f5146cf11c1a5ae8ccfe935b05395f9600e3889dc548a41f82cec6d6
SHA512674bb88f5bfec52d409f53e1342007e9b595659d94cfa6b359b14b51f89a1c2f505ff061bffcfd84f0b6748b30143d0116f60ced4fd760391c400a5ad2634521
-
Filesize
171B
MD52316cbdd256fbd61c88d2b40d7a28b85
SHA161c91b3aa80c36016e1165e99f17d7da2a8cfe7d
SHA256b9727a769962181da29a4fe54e8c9fe958db153278c491bac5facb5e1c957304
SHA5129e5239cf30a73f6faa1aaa56967d407e75fb02b67fb1db742f59e081687864f003170a89c06a3383ce11c165876cba6b6f3011c8502b70d7713011b6898d1c42
-
Filesize
207B
MD5b6f4ffa6097811bbbfec58b8fb7200f7
SHA1343050fe9d2f6843be2eff26744765d2460ec6c2
SHA2564adffec18210986122964f1f1da90988e8fa6f54756db242aaa55bcb8ab30c6e
SHA51255ed945efcac04fd83960bf1818e6f0156cf9666f6d97bdb935ce632092415ac5873369f50663a90312266b5020f2efa5f88407b8b9bb57756f6f351a80ae3d0
-
Filesize
698KB
MD5eee27b1a8799c19ab3732a81a9d2e5d4
SHA1eb11ae3f7e70ee9eeda8cad4543e6bc5c8c82f58
SHA25638dfd89547f4260708ef8f0eefbd2d8ccde0b564a9e0832cd0ebd050a3936427
SHA512b5806ca1de11b76dab7c456a29af4718225da0b88eb380f94bd7a758b4d4765979a0b761d7cd90a3db7509428c855b0d6d6258d8b16b245c00ad8ffbdc957983
-
Filesize
2.5MB
MD5656ac8a5f7d94898aca0506acaff40f5
SHA14bb836b01cb0bdca3ee39c2541109f76499918ac
SHA2567da8b863d9db6bf1a94be017c302ca5e2116d0380c86ff4f05fc3f790c18f630
SHA5120e5dcd1b60d28b4f8f8c38e18d71e2dade166db84c519e3831886b03fd02b5cf50a31dd4e60babb108108f2be23391e61a22de463e43404d96771cf9bb761c02
-
Filesize
205B
MD5418999289e36182851110097c4e03e0d
SHA1ed1e414404cf2169f47445fbca71a1215cbe7813
SHA2568bbfae56df6af6db9729f3c4a3503d8f071554f84a43db04cba21efeb8cbb7ff
SHA5124a99edbbc234388605aa04eb35abb1d3400425b59df79dd865217005f26e3b2f2a22bfff9ccd8e2cdd6df1b194e2a8ac910a9794c83475768812a721cfd336e7
-
Filesize
44B
MD5298802dff6aa26d4fb941c7ccf5c0849
SHA111e518ca3409f1863ebc2d3f1be9fb701bad52c0
SHA256df99fdbdf7b92b29b1bf1ca4283b4de2e04643b9739d2d1089ab5808e8e5665d
SHA5120301017dfef1b74855d6535f3fd542257689479cb933c2e8742b5b6b94e26107fa38e7fc21bdb83d45184750eced344856092330fb30a1ebbc24b2b9004c8946
-
Filesize
205B
MD53b52086e3854ba2ce6af84a684db7d35
SHA1905201259f6ea16dfb58c70cb899b2f9570b06e6
SHA256d0f826719788a9920e81cefc88c6e36b4ccd72256f365a3c8e49727c9adbd1d4
SHA5125f4f353c10d55482b73be3b945f34c240bb652e176b45ff424ed0fa45f9ec29164fb112e1af31f23b763e7b07f2e7075bb1e8279d74e1496bcc9e55041c7b8ba
-
Filesize
205B
MD5363f1a5605ecd753de7f3a1c35694d51
SHA1d0c01ab340044d31a7e094a30d0d21ab31f8aa7d
SHA256984436236d410272e092bbda8ac9defe5944e4d5d073867a7a11cd43ab1bbf34
SHA51250b848852bd63e862df00a8afcc7f1ef2e4de7e65987b768b5adb3d8563f338a4aa9087ececcab6c9dff2e849debd75e699d09685af1a300201977e86533a226
-
Filesize
147B
MD5c90231101ca603a0af96d0d6b44aaf84
SHA1dde91be3c063547bf9786beccbbd4751fd16c0e7
SHA25638661e79fbd4fae8ecd7be4c761d978c8267c6051930015749806906f9815e30
SHA512e72069d9c3da85d689e2616aff5a9329770e80e3368a16c97cee2e95a0a917cfd88f642304bbc01234844dbdbba2e895b96cc9e193b88d893c5472b058bc1457
-
Filesize
208B
MD5d40d58a7eed3afe16e77d09f14905378
SHA16032ecd4f63908eea8a711e951f0cb85ade81ed6
SHA25688fd9ddaaf405792251d7f3cc108f7ce537e5d62e54bc8f381d2188423981874
SHA512c85e43b60c8ee2e2ac066e4836ae75687a1c983ff08b3c125440682efd30a35fc8b1b602de77138137e407cbf76032779b1cc7fa69ba2c55d53cce3732361769
-
Filesize
207B
MD5fc45c3698903f2d269a51e3c4fff7f2c
SHA1e5057564afad35019df90993ddb1a00f11af7eb7
SHA25675dc98361810e5c553f2d2a69474fdb031b1e2265808429e452efc0925ee0e1c
SHA512b4ef22c578384ac0a7addb15a392ec4e8d3251a7da18347c7f19e94ddd1e3e929bb2b4f1f5ca05f1d3c612d18e322e03769f95ce8e90b255652732ebc7c15720
-
Filesize
207B
MD51354f3aaf206478e95cf4ec710dc9cae
SHA1c421bfb982b18bc143c48124ddac088ccc7cfa2d
SHA256a487cdb9ca6cad6c37d28125bf1459650ae003492ac582a72623f04143f1a370
SHA512104a0fdc6b74c015bcbf3aa057c61f2b88dd9d90fd6a3eabb17a4934732c44235c5ca736a8eab9c30971a20cca43c8fb957e95cae2d798f76938ea3371140716
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD568d093f48375359045e0cd8254a52a9a
SHA179c0ac45f666f36e9d00aceaa5507ccebaff41b2
SHA256aeadfe4913d8677e6c0a6acd45e37e4f21f4a09a972048270511e1596c081af2
SHA512a01e53becfe788a7f203981ba5778b7c980466fc7cc8f5302ea701245d3c0a8277d601dcbf0cd3169c4cdee649abe52513ce9c90a4652c3258d1086f41062d93
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
5B
MD502b81b0cbe1faaa1fa62d5fc876ab443
SHA1d473cfe21fb1f188689415b0bdd239688f8fddd9
SHA256e7e9e2c247bc872bacce77661c78f001a17d70ee3130a9016a5818da9da00cdb
SHA512592ab5b200d4c560951cb70288dc1b7a562f0cbfaee01ce03076b6934d537b88575c2e1e0fedcc05db95e6c224ca739923e7d74f9165e683f3fbad7bbf641784