Analysis
-
max time kernel
468s -
max time network
638s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-11-2024 03:56
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
f5b93af3ee1b64dacd2bac9ba4af9b27
-
SHA1
1f2a038199a71a2b917dca4dff2f5fac5e840978
-
SHA256
48d4fde21b28f0614fdf124f83f5594bddc13292f21b775da58b017385a49b01
-
SHA512
83703b0f567723abe3d6b34bd419be5df3475e049ae8893993fec017da9a420cd875184c570bdffbfc0bccac662762991885dea8ebcc2af172b3aac2fb00a302
-
SSDEEP
49152:mv2I22SsaNYfdPBldt698dBcjHQzRJ6TbR3LoGd/oobTHHB72eh2NT:mvb22SsaNYfdPBldt6+dBcjHQzRJ6FA
Malware Config
Extracted
quasar
1.4.1
Office04
Inversin-43597.portmap.host:43597
80329fd2-f063-4b06-9c7e-8dbc6278c2a3
-
encryption_key
744EA1A385FEBC6DA96387411B7000D77E66B075
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
java updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4812-1-0x0000000000EF0000-0x0000000001214000-memory.dmp family_quasar behavioral1/files/0x0034000000045181-3.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation Client.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2796 Client.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
unregmp2.exewmplayer.exedescription ioc Process File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\G: unregmp2.exe -
Drops file in Windows directory 3 IoCs
Processes:
mspaint.exemspaint.exesvchost.exedescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
unregmp2.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEwmplayer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe -
Checks processor information in registry 2 TTPs 30 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEEXCEL.EXEEXCEL.EXEWINWORD.EXEPOWERPNT.EXEEXCEL.EXEEXCEL.EXEWINWORD.EXEEXCEL.EXEWINWORD.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 30 IoCs
Processes:
EXCEL.EXEPOWERPNT.EXEEXCEL.EXEWINWORD.EXEEXCEL.EXEEXCEL.EXEWINWORD.EXEEXCEL.EXEWINWORD.EXEEXCEL.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Processes:
IEXPLORE.EXEIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2651957002" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2675908456" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C7F15CD1-9A61-11EF-B5C6-F2F0875071CF} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2625949707" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2625949707" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31141486" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31141486" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31141486" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31141486" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Modifies registry class 15 IoCs
Processes:
OpenWith.exeOpenWith.exeOpenWith.exeClient.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings Client.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 4 IoCs
Processes:
NOTEPAD.EXENOTEPAD.EXENOTEPAD.EXENOTEPAD.EXEpid Process 1940 NOTEPAD.EXE 384 NOTEPAD.EXE 5420 NOTEPAD.EXE 5720 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2076 schtasks.exe 64 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 5 IoCs
Processes:
vlc.exeEXCEL.EXEWINWORD.EXEWINWORD.EXEWINWORD.EXEpid Process 1512 vlc.exe 3000 EXCEL.EXE 2168 WINWORD.EXE 3268 WINWORD.EXE 5940 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
mspaint.exeClient.exeEXCEL.EXEiexplore.exeEXCEL.EXEEXCEL.EXEmspaint.exeEXCEL.EXEEXCEL.EXEpid Process 1384 mspaint.exe 1384 mspaint.exe 2796 Client.exe 2796 Client.exe 4180 EXCEL.EXE 4180 EXCEL.EXE 2796 Client.exe 2796 Client.exe 2872 iexplore.exe 2872 iexplore.exe 6112 EXCEL.EXE 6112 EXCEL.EXE 2796 Client.exe 2796 Client.exe 5756 EXCEL.EXE 5756 EXCEL.EXE 5416 mspaint.exe 5416 mspaint.exe 2796 Client.exe 2796 Client.exe 2872 iexplore.exe 2872 iexplore.exe 5840 EXCEL.EXE 5840 EXCEL.EXE 2872 iexplore.exe 2872 iexplore.exe 2872 iexplore.exe 2872 iexplore.exe 5476 EXCEL.EXE 5476 EXCEL.EXE 2796 Client.exe 2796 Client.exe 2872 iexplore.exe 2872 iexplore.exe 2872 iexplore.exe 2872 iexplore.exe 2872 iexplore.exe 2872 iexplore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid Process 1512 vlc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Client-built.exeClient.exewmplayer.exeunregmp2.exedescription pid Process Token: SeDebugPrivilege 4812 Client-built.exe Token: SeDebugPrivilege 2796 Client.exe Token: SeShutdownPrivilege 3540 wmplayer.exe Token: SeCreatePagefilePrivilege 3540 wmplayer.exe Token: SeShutdownPrivilege 1088 unregmp2.exe Token: SeCreatePagefilePrivilege 1088 unregmp2.exe -
Suspicious use of FindShellTrayWindow 19 IoCs
Processes:
Client.exeiexplore.exevlc.exewmplayer.exepid Process 2796 Client.exe 2796 Client.exe 2796 Client.exe 2872 iexplore.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 3540 wmplayer.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe -
Suspicious use of SendNotifyMessage 17 IoCs
Processes:
Client.exevlc.exepid Process 2796 Client.exe 2796 Client.exe 2796 Client.exe 2796 Client.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe 1512 vlc.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
iexplore.exeIEXPLORE.EXEmspaint.exeOpenWith.exevlc.exeIEXPLORE.EXEOpenWith.exeEXCEL.EXEOpenWith.exeWINWORD.EXEOpenWith.exeEXCEL.EXEPOWERPNT.EXEWINWORD.EXEIEXPLORE.EXEOpenWith.exepid Process 2872 iexplore.exe 2872 iexplore.exe 4312 IEXPLORE.EXE 4312 IEXPLORE.EXE 1384 mspaint.exe 3828 OpenWith.exe 1512 vlc.exe 1384 mspaint.exe 1384 mspaint.exe 1384 mspaint.exe 4312 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1260 OpenWith.exe 3000 EXCEL.EXE 3000 EXCEL.EXE 1648 IEXPLORE.EXE 4352 OpenWith.exe 3000 EXCEL.EXE 3000 EXCEL.EXE 2168 WINWORD.EXE 2168 WINWORD.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 2168 WINWORD.EXE 2168 WINWORD.EXE 2168 WINWORD.EXE 2168 WINWORD.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 3000 EXCEL.EXE 4964 OpenWith.exe 4180 EXCEL.EXE 2284 POWERPNT.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 3000 EXCEL.EXE 2284 POWERPNT.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 2284 POWERPNT.EXE 2284 POWERPNT.EXE 2284 POWERPNT.EXE 2284 POWERPNT.EXE 3268 WINWORD.EXE 3992 IEXPLORE.EXE 3992 IEXPLORE.EXE 3268 WINWORD.EXE 3268 WINWORD.EXE 3992 IEXPLORE.EXE 2272 OpenWith.exe 2284 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Client-built.exeClient.exeiexplore.exewmplayer.exeunregmp2.exedescription pid Process procid_target PID 4812 wrote to memory of 2076 4812 Client-built.exe 83 PID 4812 wrote to memory of 2076 4812 Client-built.exe 83 PID 4812 wrote to memory of 2796 4812 Client-built.exe 85 PID 4812 wrote to memory of 2796 4812 Client-built.exe 85 PID 2796 wrote to memory of 64 2796 Client.exe 86 PID 2796 wrote to memory of 64 2796 Client.exe 86 PID 2796 wrote to memory of 2872 2796 Client.exe 100 PID 2796 wrote to memory of 2872 2796 Client.exe 100 PID 2872 wrote to memory of 4312 2872 iexplore.exe 101 PID 2872 wrote to memory of 4312 2872 iexplore.exe 101 PID 2872 wrote to memory of 4312 2872 iexplore.exe 101 PID 2796 wrote to memory of 1512 2796 Client.exe 102 PID 2796 wrote to memory of 1512 2796 Client.exe 102 PID 2796 wrote to memory of 1384 2796 Client.exe 103 PID 2796 wrote to memory of 1384 2796 Client.exe 103 PID 2872 wrote to memory of 1648 2872 iexplore.exe 108 PID 2872 wrote to memory of 1648 2872 iexplore.exe 108 PID 2872 wrote to memory of 1648 2872 iexplore.exe 108 PID 2796 wrote to memory of 3000 2796 Client.exe 110 PID 2796 wrote to memory of 3000 2796 Client.exe 110 PID 2796 wrote to memory of 3000 2796 Client.exe 110 PID 2796 wrote to memory of 2168 2796 Client.exe 113 PID 2796 wrote to memory of 2168 2796 Client.exe 113 PID 3540 wrote to memory of 1948 3540 wmplayer.exe 115 PID 3540 wrote to memory of 1948 3540 wmplayer.exe 115 PID 3540 wrote to memory of 1948 3540 wmplayer.exe 115 PID 1948 wrote to memory of 1088 1948 unregmp2.exe 117 PID 1948 wrote to memory of 1088 1948 unregmp2.exe 117 PID 2796 wrote to memory of 2284 2796 Client.exe 126 PID 2796 wrote to memory of 2284 2796 Client.exe 126 PID 2796 wrote to memory of 2284 2796 Client.exe 126 PID 2796 wrote to memory of 4180 2796 Client.exe 127 PID 2796 wrote to memory of 4180 2796 Client.exe 127 PID 2796 wrote to memory of 4180 2796 Client.exe 127 PID 2796 wrote to memory of 2616 2796 Client.exe 128 PID 2796 wrote to memory of 2616 2796 Client.exe 128 PID 2796 wrote to memory of 3268 2796 Client.exe 129 PID 2796 wrote to memory of 3268 2796 Client.exe 129 PID 2796 wrote to memory of 2848 2796 Client.exe 130 PID 2796 wrote to memory of 2848 2796 Client.exe 130 PID 2796 wrote to memory of 2028 2796 Client.exe 131 PID 2796 wrote to memory of 2028 2796 Client.exe 131 PID 2796 wrote to memory of 2028 2796 Client.exe 131 PID 2796 wrote to memory of 2328 2796 Client.exe 133 PID 2796 wrote to memory of 2328 2796 Client.exe 133 PID 2796 wrote to memory of 1940 2796 Client.exe 134 PID 2796 wrote to memory of 1940 2796 Client.exe 134 PID 2872 wrote to memory of 3992 2872 iexplore.exe 135 PID 2872 wrote to memory of 3992 2872 iexplore.exe 135 PID 2872 wrote to memory of 3992 2872 iexplore.exe 135 PID 2796 wrote to memory of 384 2796 Client.exe 137 PID 2796 wrote to memory of 384 2796 Client.exe 137 PID 2796 wrote to memory of 5436 2796 Client.exe 138 PID 2796 wrote to memory of 5436 2796 Client.exe 138 PID 2796 wrote to memory of 5436 2796 Client.exe 138 PID 2796 wrote to memory of 6112 2796 Client.exe 141 PID 2796 wrote to memory of 6112 2796 Client.exe 141 PID 2796 wrote to memory of 6112 2796 Client.exe 141 PID 2796 wrote to memory of 5756 2796 Client.exe 143 PID 2796 wrote to memory of 5756 2796 Client.exe 143 PID 2796 wrote to memory of 5756 2796 Client.exe 143 PID 2872 wrote to memory of 5916 2872 iexplore.exe 144 PID 2872 wrote to memory of 5916 2872 iexplore.exe 144 PID 2872 wrote to memory of 5916 2872 iexplore.exe 144 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2076
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:64
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -nohome3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4312
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:17412 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1648
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:17416 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3992
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:17420 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:5916
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:82972 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:5532
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\BlockComplete.mid"3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1512
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\BlockImport.wmf"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1384
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\EditSkip.csv"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3000
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\FindExpand.docm" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2168
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /n "C:\Users\Admin\AppData\Roaming\JoinSave.potx"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2284
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\LimitRepair.xlsb"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4180
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\MergeConvert.ram"3⤵PID:2616
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\AppData\Roaming\MergeResume.dotx"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3268
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\NewRedo.DVR-MS"3⤵PID:2848
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Roaming\NewSwitch.ppsx" /ou ""3⤵PID:2028
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\OutWatch.rmi"3⤵PID:2328
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\ReadStop.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1940
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\ResolveUninstall.css3⤵
- Opens file in notepad (likely ransom note)
PID:384
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Roaming\RestoreAssert.pptx" /ou ""3⤵PID:5436
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\UnregisterInitialize.xlsx"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:6112
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\WatchComplete.xlsm"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:5756
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\BlockComplete.mid"3⤵PID:5192
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\BlockImport.wmf"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:5416
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\EditSkip.csv"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:5840
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\FindExpand.docm" /o ""3⤵PID:5500
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /n "C:\Users\Admin\AppData\Roaming\JoinSave.potx"3⤵PID:5732
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\LimitRepair.xlsb"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:5476
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\MergeConvert.ram"3⤵PID:776
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\AppData\Roaming\MergeResume.dotx"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
PID:5940
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\NewRedo.DVR-MS"3⤵PID:5152
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Roaming\NewSwitch.ppsx" /ou ""3⤵PID:5512
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\OutWatch.rmi"3⤵PID:5748
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\ReadStop.txt3⤵
- Opens file in notepad (likely ransom note)
PID:5420
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\ResolveUninstall.css3⤵
- Opens file in notepad (likely ransom note)
PID:5720
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Roaming\RestoreAssert.pptx" /ou ""3⤵PID:2692
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\UnregisterInitialize.xlsx"3⤵PID:5352
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\WatchComplete.xlsm"3⤵PID:5828
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:3276
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1260
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4352
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:4776
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4964
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2272
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:5640
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:5816
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:4672
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:5188
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:6140
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:5772
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:6140
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:5924
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize471B
MD58a30a9b50fedce017b52120d4343b95a
SHA18de5de177d1008f9667108f6b5802a2a52b88a88
SHA2564550fdafe58e9e306e641eefdb4bfd0a0f560bad671dfe5730a4ef029b3ffb3d
SHA5127edf4b47f415103805bf251adb8e135398ca632eced27d87ee5d40f8854edc7bdf06e84173ed537791dd0a56554d6e692e500274f991bec08d408f9dc73cbab1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize471B
MD5b4c368f8851eec362f9bab6aa80623da
SHA11960934afb425ff73c3b6546f307e74e64f343ff
SHA2569009daecfdb4168f9c167f4742b4f99e650ab1f967f98424d1a3e688f18389c1
SHA5122388b164753293d451f7acb162234f15071718f97f5cb340ef3616b81f418a77e3edf8031222861a84aacd3d4e528308c8c5e150fbdbb48b1421edab2d95e723
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize412B
MD5c92768057aba1f694f0cfe072cc9a3f2
SHA10091ad939dd5767aa3d6916789db561bb1da8b97
SHA256d41fed6d3d85a744023c5e54b120057f6953f736d8c1d29c56493edbc6e3dbb1
SHA512fe24f7ee70f6575f48b1d71db77aeb216cd603964ce58d3f1fe00a0d93ed0bc81be69ac48062413f680c0aec46e35faedb8ee833048c2ae826be5c8d5f2abc60
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize420B
MD5b3595f444d1ae23a7ca222e60df7b22e
SHA1176305cabe15b752a4521a354edde98423f50cd3
SHA2566fccc33c7adc9989d6dfa3ed351150c8bb33c651b0e16a23f9523ba669ca449e
SHA5127886383033572bf54ef3d1060cd5db171af6830eb564991caf788658ea0489a09e2952c8bceec9717ba1533d4f6d81a81eaa678ad65c17735189d8c0f78bd1ba
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
1024KB
MD5ce4b21181624f753408963dfd77f8626
SHA1da1bb18c55017d99a238a350fe9ad86bb712bfd5
SHA25635b469b39496d27b18ddde3e3d168e5b62d92a3cbcb20c53b83d681e57e75403
SHA512d6e35f7e1be088932931a662d90bdd7ec14e775358c4b7df539664ab5333274ad6ab94dfc9adc74dbff1c5ea48c925cb30d295a791ea12e04408fe71a1253999
-
Filesize
896KB
MD5c84bd102ae301472324e06c5df404285
SHA15104a400664fc95984d38ebb964f6c7fb044990a
SHA2563a13406909db2b2259c85538601d1749be11184892e7a2d6214d6ad2b7144d6e
SHA512a6c118b0e07cd5f20610b18cd60c286788222b76b8a8162207e1434cdfd5ece46ff121ea140dc483df0d5a487f3c3398817fcea88e83bd623eaf77ee090e9a20
-
Filesize
896KB
MD58519568188335f9cefeee4f89e351dbb
SHA1996571ecb16e87466fd4407c35b1e88d181ba219
SHA25690f8612ec5e76b9b0ac29675a71cf79b0f5e141cc84e13e02f05b55fb199358d
SHA51215672747c1ad7621ad8cb73e68b1f9ed12ba4b6fafe306c9ce2a723ff6ffeeabfc640d11c4702e9cd39dee14fbb269a7f28cfa541f740a01d4b3a462d2c1b2b6
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\8C518FB3-B6E3-495A-8BB4-1DE9E31F3E70
Filesize174KB
MD5d93bd5b824727f2dbda4776926f5f17c
SHA1f383d2f945d09300f07a0c77d42ec58f977e0b98
SHA256ca1c19f20964b764c48a35cc6f6f3d466b3128002da77c57357102fe07f03a34
SHA51212f1e773f5657b8854800b71b1f206e5606a4fba088da88b43ea600d698e00d243314a6d68014f30d4df477ab4bd595c6f05900e3ca85bc676910625d76af9e8
-
Filesize
320KB
MD5d356e2cd5f911b7f0eae0e36b1ca5169
SHA15da8e4450b716defce43e473b3c9d8f7d45c0ace
SHA256bbc44b490dffb69bb837f401b06413104ee084bceef80483dbe414a9b59be275
SHA51231b8e195fed86e2e1cb2000ca54500e6d7304d88bbf3f05a928ae8e1234c911723257a637d1ec087951d6fb2753eb57ec91f3bb1a912ff43455521c890e52220
-
Filesize
332KB
MD51f2ed385e3e3921cd7565a7cb0cade67
SHA14214704094e016b9e73390b0fb28ed378a3afbb1
SHA256202f09d4180668545b943e331644455e10c2650246869d0ab2b872c572cb222b
SHA512629f5e57c1078140d170b9b00989d14eedb03d1c1f44d7fc7f06b423e3161df987411c22eba7bb3bee843417d57366534eacdf2aa226273222807de79e20210f
-
Filesize
7KB
MD5f98cda900dfcd51c2b14c6646889e9ec
SHA1a83c261a80f42bcceee2f2603ec0bdf2cc0b252b
SHA2562ef3664098274c6f54a8329a083a49af171d160a632e4c1bce817ac68142eeb5
SHA51220b657421e52f3a6e87c3dc1521831c09215caa58d616d6c6c749871baf424d4f04049e69a4228b226c95d6abb819906f388a03d1ba495a6586f03bb10c38039
-
Filesize
11KB
MD53317d372ce032eab6706ee100b856df5
SHA146a9dcbc70d70f379b6444cb468313396799374c
SHA256c4d7903f46825098a414861330dd6ea8c5fc581c0f0159300d8d4f0b2b2ab4db
SHA512e094d477cec444397875186e049c9d8ca1a574a3fee4cb6f1b9893742347640b5cbcb6dbc3fd28f9989c9c17ac5ca02923bf485c22602cdc59087c05223b5e3d
-
Filesize
52KB
MD5eace4f5e245dc41c6f13835f6a183561
SHA178d76a4a813746149dc4d8a99c0553672a84c019
SHA25685b3e058b094306ac738e404cd15266c65eb63b78b569175c83069c23be9c34d
SHA512ba33e4045777534e3ba509a036f10ce768037163a725cc08c451d71364fda28812d8be15d608fab9812a1a53987ef1c1dd7485550ff83756dc0d13ce0a1c28ab
-
Filesize
309KB
MD577b5b3f08573baacdc4dc5f3caf0b57f
SHA1c4c89a5698c44369ad364b1472217a1e8c62cd7a
SHA2568b1069379b37c468d57d013382fcd33b29e78bb4b5e42e6aeda7bb3fe301df44
SHA5121c0afabc048c10996ff047c02d14840082cd2c32ba2c4eb97b86b84b8ece564f39c96aefc13776e09f6dfbbbbfd5f7c31377fa43a89ce5779862e4cfbdeddd45
-
Filesize
398KB
MD520e25674c94a5b318b8a3b6cf28ee4f2
SHA18f964265a10c70fa917f14a4526555bdcc7b021d
SHA256170df7420469b661d9366c9e7f993fc5bb232f95269a6b99ae6e24308cfe0810
SHA512dd3fb35b0b1c79981d12102ce52222199cf0ebc9a8048e4ee8e315836c5ccfb5e210e8a30d05f84542b277c7caf4788104f8fb9e7dfd2b361838fd7de4be820b
-
Filesize
623KB
MD555a7b1fbaffa8a3e2506bd1e674fe0be
SHA1d6e13b04d82fb79f1c90a41b30e7192f9adc040a
SHA256b1a8fb69171e0a0d7449f33e338f9cf558cfc881f5cfec4fed2d90714f2404f3
SHA5122102e58bd0dbdb2b1377996ea35a5dc7d416d977057df0db090d2dd383811c75fbe34c71060feb9c7fdd9466e3d832c17da8c82f45b511adc8489a2e6a98270f
-
Filesize
704KB
MD5ae8a71eb738903532d8ee88a76f311b1
SHA1875161cbf7745f7dd8a34c1f99a32a0529ba710e
SHA25617190c1add5178183048963f021e968fccc69b710053e4fe1af6a98178bbdb17
SHA512cbb43de1bdf258ea14dbe4c9d11eb3b2b2b3b9009c74f06dc8b6831cecf002f21136239b1380e8ae5efa7bb4c5f19522c8efdb984220ec569a44c13eba4d432b
-
Filesize
708KB
MD56c3cca902d502b5a1d0a85fbc7674d34
SHA1abef9fb6d4c8c44ccdab404397b26bf8a36d6315
SHA256545da78824e86b34793908942bb99b6d5ea66eb02008bc6cb04930a52d93daea
SHA51251b043452cb2c6adab6445462efefc81f162b06b378ffabc05581781ba37a4c51ad6c454ed67d78473917cc5e68e536d189b4e50dc497fe38431f403120c1367
-
Filesize
712KB
MD576163590deb7eca4602819cc7a0a39fb
SHA1091010b186778d68b6f50ac46ce0b7dc6e0af689
SHA2564eaa4bdf747ce9f986228c683669cd4620531d3e910708eb6deebaa618b33c27
SHA512d79c84409d1cc6a76fbb9d72b3369cd67eb347995eab0b63c04f33c4384e0db47f3d43877cf36a6e738e747ee101a511f8ec30d7dd298226b4056c68a1b3dc05
-
Filesize
8KB
MD57704fa30a9e7b3a13ede6e96156168f6
SHA1e2955a4ce8804a566524d39108d8af6ef802b5da
SHA2566be20af03f374e838561a8926af1ff08411f4b57a13c2890bb7d9bc8eee1059c
SHA512f13f8bafafa4bafa89a4a6b532f54d3d5eddaea423fd54ad740927d60612fb37aa0bf791c321959fc47f8d4e1f1bf451713832d0e46c1218cf5cea3837de8e05
-
Filesize
12KB
MD5d6b77cbd45e4d0797607d9e11cdd86b9
SHA107358a296d550e2a125314923f7747f3bcc25442
SHA25654d7cba3d04cd5eb3fb745cb213c630f522d0ed31f65b917dc33f25e103f4c21
SHA512ac3ac4c89e439641e9a335f20d79ec4685199023da8d0ed545e9eb436c3aacfa42a0822d154dbbf02c980d23091f16c399dd32d34b0a54adf3ce829bfb8c3f10
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD5afa2c134968d8906d210fc4d21393da8
SHA109b3ee623b2986ec20709c88bb961a729f4d540e
SHA256c3c979684a542973aa4d17371155c0eac5858cc9bd5f9089224311accac43321
SHA51293f1f0285f557ad27368cc5b6d7e5a535f9c998e6169bdb228ce30e02041eb6f3a3eb12e40673e37d5476e5a212ada2ec6f989fe99cf322ea6c61d9cd68bf48a
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD50e85aabf8ae11799795a6d4b8dae7f07
SHA12adb4b12bbe9697eef47129116b092f4e0619fee
SHA256c77ba04ce09c357050f1ac6d0acef38b4d03b5d6b07db3aaff590b5cb2f6641c
SHA512f74177fd8106a4ad2dcbf56510bce181e2a19e58b5cda8924fcc839ce5def52a17e4b3509402115da6c1be4132c8be2d1c1574659c43774a400cdee352a19813
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
18KB
MD58f4f1417203d453f9fcbbfc7db0d04d3
SHA190c0170447a52f1f7419f1e08744b31a42bb376c
SHA256dcae6dddc1e08fb0035cf2d49777640da19d5d80afb08f4b30eacf6944ae2b26
SHA5124f4bed2ab24ca280f2b0b862949a2c7e25e44aa0cbfcf58b081992c0575f6d94fbb7006915947aa7d9f2c12b00aaa71c509c56e6618bf3baafbbf02b2eaf3983
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
98B
MD5ba21d86b674b24d5593d9911989f2266
SHA1bec034fb2d6389fcc421a1715b61b63863b6eb6a
SHA256d610373c98cf51c0d458ba05af93c07c559f5dedb5035514787dd43b00e7075f
SHA51246c8c1f49653dd1c1553f6252bbfe0f5f5c772212f1f9ccd6df3247476a502476cf7e30b3ab0bcc82ab68e42cafc3290595785f1801708716c6c6fd841d6703b
-
Filesize
89B
MD5caf02cdb281a65d3e850a4537e78299e
SHA138bfe30009014af33ddd93afdb7c3a787da34968
SHA2560527cf810fd133455bf2eed5cbc8a4e44fd877a6cceff9133127305a4eb780ec
SHA512b8afcdc25da330eab2ee939e7016bdd1af079f7f4f7f3498ee18481ddc073d49c2fbf2f8cadd0431c4dd5df274a5b4264325e34972177e28504290a2bcd33a36
-
Filesize
97B
MD572845578b2f68c50663264b6b9a22f2d
SHA18440eb2838784ab94335987d2cb60f588746e5c7
SHA256cef090f44e0dc15d39687edeb47a28073d38c52a48b52cb6a246c092181864bb
SHA51230980d4529124979ef685f7a23d55e0d0e8f36e611b9bf66ca66369c8a5d819c8fbed831586ec08061263b6b517ecde2beccd3e111998a841d16a30156f83b89
-
Filesize
1KB
MD5bfdf258f0abdc0a5d7737a3dca0c93e6
SHA11985710a153f8f62a1cf842744dfe616b5a7531d
SHA2560e5094256f4b084ce88ed47faa35c977fab681a8bdabff2e7ca83fa7896ba01d
SHA512f9c41e459ef9f5dd8500777cbbdb88157e567bbe32a1797d93d255c19a444c16719bf56beb5ec275db05da5deced2387bd0e34b9bddf1eb6a46d012e132a6515
-
Filesize
1KB
MD52fe7f1190247b0ef652c640c34957480
SHA10df1fc2d8eaa37529dd77038d58f8d3e9b8305f4
SHA2564e9a95f2e2c55085bb82519951684a70353ede12047925ad764611ed702f8252
SHA512834f104cd78fb2ac7fd89a0a944c70afbb948b28125cf83fba28a039e1b24aa54f13a85637d2308cc2f69f6cd8d2089ab9e0d06e874e957f89831c74b4eaf2eb
-
Filesize
353B
MD58f2ba0bfda52b2b9db413889b67455d8
SHA1fc5bd21d55d4b309058e2bc0790e49536eb22dc2
SHA256de1721966355d46e6ac646ad45c13acf3932cf7b82402dfd2eb77ede0874a8ff
SHA512958cb1095700634c21866476c2f6ed5c58527be762c3b7f08f5ecb1e4beb85f03c0bb350b5d8c8ae59424add187ba42e5e58f92537ff7f601d45fea0c1381203
-
Filesize
162B
MD553b4b29db00571f01c4564a11259ff7f
SHA182cb32ebe1bc8cc59b663f98b092afe1baa517ec
SHA256d4e61e01630a772cfbf9d1a23df5b7dc03de0e8560ee4874af3eb98beccf5e45
SHA512f68680915e05030317d0a1c48913c1cdde7376df5adc27f3dae9f79cf8db50a667ffc4324099cd72e074f417e49c774c1942026c48fe384923281ffce9e81f28
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize1KB
MD51341870725e5735e5956ca633f9595a4
SHA17d85b8d65436f44def733697b835b742fe8760ef
SHA256a86720e83f63a995b07408f5fba45630838be11b38f27689370b1a360b44e5d7
SHA512bdeb0281ddfbb6fb04c3956f342ce49976aece09162b277fd76e213e032a612b2708702fe75d02e27501c6b5fc2149eaa9043a3cd274c415ae0e64bcbbaa2161
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD560cbb80298e678805862b6ec9446c1a1
SHA1db130033724327ffd8fcceac1f62223157720713
SHA256ceebffb4339f9b0a4ec6d59a395bb48ffec10e52133a387c97f3707907f484f7
SHA51249d73320ac8ef703eb910a86292854ad19d203395e98cbc9b7124b3c424f34cab24e5a72302cd95f95f5d6afa5cd13ac3bc81ec8f5d49cc795b13f17c20d66e1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize24B
MD54fcb2a3ee025e4a10d21e1b154873fe2
SHA157658e2fa594b7d0b99d02e041d0f3418e58856b
SHA25690bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228
SHA5124e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize853B
MD55cac0c6d33dd5d5ad0ebfc199d906b21
SHA1cd0129f224261608b6cdfdd2a1a76e619bd29587
SHA2560a896776e830174aa0676bb1f00522813a360736d4136a6517aeaef76e7952ea
SHA512f0a776c1da2e12d251053435d82a26e441b19c0990a4f7b2a274c12a559179199172898fcd105d3a3de118b0f965a794c885fd79756c42b736e4c789dc95af28
-
Filesize
3.1MB
MD5f5b93af3ee1b64dacd2bac9ba4af9b27
SHA11f2a038199a71a2b917dca4dff2f5fac5e840978
SHA25648d4fde21b28f0614fdf124f83f5594bddc13292f21b775da58b017385a49b01
SHA51283703b0f567723abe3d6b34bd419be5df3475e049ae8893993fec017da9a420cd875184c570bdffbfc0bccac662762991885dea8ebcc2af172b3aac2fb00a302
-
Filesize
162B
MD58804cc08084eed30ef03a33ec5c53802
SHA1efaa3510cd1ce8d9ec86335adbc25e50b5555194
SHA256d4985831d49a67c2684587ad3b5233716cb99c483f45cfecd73533c4e5342538
SHA512b925f989a4b728037b6ea053dc8cde866944a2947ef20b36ebce590a3f8239ae27b88ae93670cc059e442a614cde4f299bc2989bb5b20b0fdff6cdc2b9adc684
-
Filesize
1KB
MD5c5429d52674ef43d310f16b2da592d70
SHA11fe0dc48e6a05072ba48213dca300b3f2170731c
SHA25616f25a4842bb7ae3b57063c61ef18f7f9ae568fbcdd75d74e9520a862fa77e09
SHA5121841e4dbc18c8a39a9b028d91560ad206fcd9b8ff9c4f37da72d402d3b72f400ae285fb70fef1a69a6bc91e9e3f16ecb32645b364f2fc77f4fa19fc82cdbf13e