Overview
overview
10Static
static
1063bc6776b7...3b.exe
windows7-x64
1063bc6776b7...3b.exe
windows10-2004-x64
10641434cfae...75.exe
windows7-x64
10641434cfae...75.exe
windows10-2004-x64
10642fefb64c...0c.exe
windows7-x64
10642fefb64c...0c.exe
windows10-2004-x64
106433ad2b9d...59.exe
windows7-x64
106433ad2b9d...59.exe
windows10-2004-x64
1064402f0d8e...c0.exe
windows7-x64
1064402f0d8e...c0.exe
windows10-2004-x64
106443d92f8c...ff.exe
windows7-x64
106443d92f8c...ff.exe
windows10-2004-x64
10647ab91c93...52.exe
windows7-x64
1647ab91c93...52.exe
windows10-2004-x64
1064a6177287...fd.exe
windows7-x64
164a6177287...fd.exe
windows10-2004-x64
164cb9bc958...bf.exe
windows7-x64
364cb9bc958...bf.exe
windows10-2004-x64
364d77182d5...9a.exe
windows7-x64
1064d77182d5...9a.exe
windows10-2004-x64
1064f4533af0...b2.exe
windows7-x64
1064f4533af0...b2.exe
windows10-2004-x64
10650411faaa...82.exe
windows7-x64
10650411faaa...82.exe
windows10-2004-x64
1065099e4d1a...a3.exe
windows7-x64
765099e4d1a...a3.exe
windows10-2004-x64
76568e08910...e3.exe
windows7-x64
106568e08910...e3.exe
windows10-2004-x64
10656d929530...ab.exe
windows7-x64
10656d929530...ab.exe
windows10-2004-x64
1065720da539...b1.exe
windows7-x64
1065720da539...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:11
Behavioral task
behavioral1
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
65720da539dfc37aaa5a4ae46f696cb1.exe
Resource
win7-20241023-en
General
-
Target
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
-
Size
1.9MB
-
MD5
75fb0392f18c15fad9c774931e0d9958
-
SHA1
100648ec8d8a1e7929dcba0d3bd40967879feb3f
-
SHA256
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75
-
SHA512
707a0b0eaca939144f2f22bc76d030f6365a51fb4a295d5a17674420c910a71b68ddea6153bfc75a873f86d142ef02a085d019c2f363a3f3e4a280aaceefec32
-
SSDEEP
24576:0z4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:0OMX0/08SVYTcxMXPxthD
Malware Config
Signatures
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5260 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6140 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5612 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6120 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4996 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 4684 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 4684 schtasks.exe 87 -
UAC bypass 3 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3044 powershell.exe 2944 powershell.exe 2656 powershell.exe 2080 powershell.exe 2684 powershell.exe 5288 powershell.exe 3328 powershell.exe 3520 powershell.exe 4540 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 7 IoCs
pid Process 4864 RuntimeBroker.exe 2168 RuntimeBroker.exe 3020 RuntimeBroker.exe 4848 RuntimeBroker.exe 3452 RuntimeBroker.exe 5820 RuntimeBroker.exe 4264 RuntimeBroker.exe -
Checks whether UAC is enabled 1 TTPs 16 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File created C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File created C:\Program Files\edge_BITS_4548_750402953\777e64021c935f 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Program Files\edge_BITS_4548_750402953\RCX9DF2.tmp 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Program Files\edge_BITS_4548_750402953\RCX9E60.tmp 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Containers\ea9f0e6c9e2dcd 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Windows\RemotePackages\RemoteApps\RCX98CE.tmp 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Windows\Containers\RCXA074.tmp 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Windows\Containers\RCXA0F2.tmp 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File created C:\Windows\diagnostics\index\csrss.exe 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File created C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File created C:\Windows\Containers\taskhostw.exe 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Windows\RemotePackages\RemoteApps\RCX98BE.tmp 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File opened for modification C:\Windows\Containers\taskhostw.exe 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe File created C:\Windows\RemotePackages\RemoteApps\777e64021c935f 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4880 schtasks.exe 1176 schtasks.exe 1736 schtasks.exe 3128 schtasks.exe 5612 schtasks.exe 468 schtasks.exe 4996 schtasks.exe 4708 schtasks.exe 5260 schtasks.exe 6140 schtasks.exe 3548 schtasks.exe 5056 schtasks.exe 6120 schtasks.exe 5008 schtasks.exe 1864 schtasks.exe 2316 schtasks.exe 4808 schtasks.exe 4892 schtasks.exe 4940 schtasks.exe 4976 schtasks.exe 1208 schtasks.exe 4748 schtasks.exe 4796 schtasks.exe 4852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 3520 powershell.exe 3520 powershell.exe 2080 powershell.exe 2080 powershell.exe 5288 powershell.exe 5288 powershell.exe 3044 powershell.exe 3044 powershell.exe 4540 powershell.exe 3328 powershell.exe 4540 powershell.exe 3328 powershell.exe 2656 powershell.exe 2944 powershell.exe 2944 powershell.exe 2656 powershell.exe 2684 powershell.exe 2684 powershell.exe 2944 powershell.exe 3520 powershell.exe 5288 powershell.exe 2080 powershell.exe 3044 powershell.exe 2656 powershell.exe 4540 powershell.exe 3328 powershell.exe 2684 powershell.exe 4864 RuntimeBroker.exe 2168 RuntimeBroker.exe 3020 RuntimeBroker.exe 4848 RuntimeBroker.exe 3452 RuntimeBroker.exe 5820 RuntimeBroker.exe 4264 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Token: SeDebugPrivilege 3520 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 5288 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 3328 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 4864 RuntimeBroker.exe Token: SeDebugPrivilege 2168 RuntimeBroker.exe Token: SeDebugPrivilege 3020 RuntimeBroker.exe Token: SeDebugPrivilege 4848 RuntimeBroker.exe Token: SeDebugPrivilege 3452 RuntimeBroker.exe Token: SeDebugPrivilege 5820 RuntimeBroker.exe Token: SeDebugPrivilege 4264 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 556 wrote to memory of 3520 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 112 PID 556 wrote to memory of 3520 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 112 PID 556 wrote to memory of 3328 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 113 PID 556 wrote to memory of 3328 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 113 PID 556 wrote to memory of 2684 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 114 PID 556 wrote to memory of 2684 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 114 PID 556 wrote to memory of 2080 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 116 PID 556 wrote to memory of 2080 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 116 PID 556 wrote to memory of 2656 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 118 PID 556 wrote to memory of 2656 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 118 PID 556 wrote to memory of 2944 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 119 PID 556 wrote to memory of 2944 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 119 PID 556 wrote to memory of 3044 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 120 PID 556 wrote to memory of 3044 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 120 PID 556 wrote to memory of 5288 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 121 PID 556 wrote to memory of 5288 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 121 PID 556 wrote to memory of 4540 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 123 PID 556 wrote to memory of 4540 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 123 PID 556 wrote to memory of 3084 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 130 PID 556 wrote to memory of 3084 556 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe 130 PID 3084 wrote to memory of 932 3084 cmd.exe 132 PID 3084 wrote to memory of 932 3084 cmd.exe 132 PID 3084 wrote to memory of 4864 3084 cmd.exe 136 PID 3084 wrote to memory of 4864 3084 cmd.exe 136 PID 4864 wrote to memory of 3940 4864 RuntimeBroker.exe 138 PID 4864 wrote to memory of 3940 4864 RuntimeBroker.exe 138 PID 4864 wrote to memory of 5664 4864 RuntimeBroker.exe 139 PID 4864 wrote to memory of 5664 4864 RuntimeBroker.exe 139 PID 3940 wrote to memory of 2168 3940 WScript.exe 142 PID 3940 wrote to memory of 2168 3940 WScript.exe 142 PID 2168 wrote to memory of 3364 2168 RuntimeBroker.exe 144 PID 2168 wrote to memory of 3364 2168 RuntimeBroker.exe 144 PID 2168 wrote to memory of 5648 2168 RuntimeBroker.exe 145 PID 2168 wrote to memory of 5648 2168 RuntimeBroker.exe 145 PID 3364 wrote to memory of 3020 3364 WScript.exe 154 PID 3364 wrote to memory of 3020 3364 WScript.exe 154 PID 3020 wrote to memory of 2468 3020 RuntimeBroker.exe 155 PID 3020 wrote to memory of 2468 3020 RuntimeBroker.exe 155 PID 3020 wrote to memory of 8 3020 RuntimeBroker.exe 156 PID 3020 wrote to memory of 8 3020 RuntimeBroker.exe 156 PID 2468 wrote to memory of 4848 2468 WScript.exe 157 PID 2468 wrote to memory of 4848 2468 WScript.exe 157 PID 4848 wrote to memory of 1980 4848 RuntimeBroker.exe 158 PID 4848 wrote to memory of 1980 4848 RuntimeBroker.exe 158 PID 4848 wrote to memory of 1368 4848 RuntimeBroker.exe 159 PID 4848 wrote to memory of 1368 4848 RuntimeBroker.exe 159 PID 1980 wrote to memory of 3452 1980 WScript.exe 161 PID 1980 wrote to memory of 3452 1980 WScript.exe 161 PID 3452 wrote to memory of 1900 3452 RuntimeBroker.exe 162 PID 3452 wrote to memory of 1900 3452 RuntimeBroker.exe 162 PID 3452 wrote to memory of 5172 3452 RuntimeBroker.exe 163 PID 3452 wrote to memory of 5172 3452 RuntimeBroker.exe 163 PID 1900 wrote to memory of 5820 1900 WScript.exe 164 PID 1900 wrote to memory of 5820 1900 WScript.exe 164 PID 5820 wrote to memory of 452 5820 RuntimeBroker.exe 165 PID 5820 wrote to memory of 452 5820 RuntimeBroker.exe 165 PID 5820 wrote to memory of 4272 5820 RuntimeBroker.exe 166 PID 5820 wrote to memory of 4272 5820 RuntimeBroker.exe 166 PID 452 wrote to memory of 4264 452 WScript.exe 167 PID 452 wrote to memory of 4264 452 WScript.exe 167 PID 4264 wrote to memory of 2696 4264 RuntimeBroker.exe 168 PID 4264 wrote to memory of 2696 4264 RuntimeBroker.exe 168 PID 4264 wrote to memory of 4476 4264 RuntimeBroker.exe 169 PID 4264 wrote to memory of 4476 4264 RuntimeBroker.exe 169 -
System policy modification 1 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe"C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\taskhostw.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjS89ShMed.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:932
-
-
C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe"C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db74e61e-d309-4599-bdbb-a40fd30b4b74.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exeC:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6214bc58-abf9-4478-8fb6-ef7349a8b66c.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exeC:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\689c7764-4af2-45e0-8208-9aba13fdda6b.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exeC:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4848 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\536c7675-a276-423a-9e18-609f4db435fa.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exeC:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c3e7ff2e-7797-4814-a5e2-b771a0e48113.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exeC:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5820 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e887cf6b-07ba-4859-a2f2-954fd83f4e2f.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exeC:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ecc9f856-2a9d-43dc-9556-46f1e7fe869c.vbs"16⤵PID:2696
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f4bddf7-be52-47b0-8f2c-59e225a4811d.vbs"16⤵PID:4476
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd21a582-c6b3-4ed7-a746-bc46eafb2fac.vbs"14⤵PID:4272
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e31c1ef6-136a-42e6-ae70-428837a2bc6d.vbs"12⤵PID:5172
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adc1d080-ec2e-4c68-ab3c-765979cf96c9.vbs"10⤵PID:1368
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c23b41f5-3d5a-4cf1-b32f-644b2e7c8196.vbs"8⤵PID:8
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35b5eefe-9593-4027-a51c-3a965a0a1d85.vbs"6⤵PID:5648
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bbbe22e6-476c-4a4e-8287-c4ac044b7eea.vbs"4⤵PID:5664
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 10 /tr "'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 7 /tr "'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 13 /tr "'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 5 /tr "'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Windows\Containers\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Containers\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Windows\Containers\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5bc95e563f128c4a2978f1cd0fb7f2369
SHA16809c7eea9e5a98a6059f3aa3819324a0c5c5f13
SHA256c973ac3368199fbfc8b299e7cb02f5db5615269abfd40aac590231860b5e16d2
SHA512f1ce07580e04d1eba4598150eca636c9d94e6e941c30250d61abf0e9d2dcdeb1928232e4e4052481f034872384ceb0a947fbad307c06d7dcc7ca9c9d81f0ae0c
-
C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Filesize1.9MB
MD56e501c40ea75c3d27f72390d5a625de7
SHA1f127fd5c014ad293b2b0175e92978efff6e2ec7f
SHA256a51778e87231fdd41cc6a3a2d8cb2c1dfd58c5254437b1036b33d96ef042ba08
SHA5121e34f7cd61b185dfbaf505ebd25613350137c0c994ebf76a876cef24529adbb854cfb656a654193c42ae4deb6c0fcc8a177dc69d255947de2c5f59ad0c7c34fb
-
Filesize
1.9MB
MD563f2da30d16f19a8f81222ec1f86d2fa
SHA1a2e9178335ba416506c80c4cf73d3cacbe2c84d2
SHA2568c10a1eb9803b5a4a7c306672088ca8d85d5e0e7a745184165a6ff6761eaa3b0
SHA512a3b318966dd4cc622cefac9226542ad9b5aa0ced824d9c453e80037d835d6ca28bb1178d9c069a44804447b49dd07b6e0211fbe3b5599773ff671032f9443074
-
Filesize
1KB
MD5364147c1feef3565925ea5b4ac701a01
SHA19a46393ac3ffad3bb3c8f0e074b65d68d75e21ef
SHA25638cf1ab1146ad24e88763fc0508c2a99478d8428b453ba8c8b830d2883a4562b
SHA512bfec1d3f22abd5668def189259deb4d919ceb4d51ac965d0baf9b6cf8bea0db680d49a2b8d0b75524cc04c7803cdfd91e484b31dc8ddc3ff47d1e5c59a9e35cf
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5c79cf713064165d9921621736789b679
SHA14d8b3c69ddab8dd528496de06ce7e6e6c2758389
SHA2566de25d006efb9912c4460725c3ff494adc8585749971235d743dae6cb568068e
SHA51222dbec206c054253a245c7eac9cbfa4d62b49a11b02adea88b6dc8e1ee4243d46e8f61efa5374d43260ff686dbd3c769b7e14bbc6d5fb2f8999f258a904a04a5
-
Filesize
944B
MD51e3c555747900d8c9652a014303474aa
SHA11b2057ff00b20996fe74977d7e336be9d4625283
SHA2566a419c7390f12be16e2d1e752539a2a429f41e35ce0381bee1d824571769e2f1
SHA512067ea6a394f54acfc44d64fdf11463a74cb5d6bba3fe253e7625455754c528bd678fd1c679e949e928b7fc11b563c256b0b0e33474f7c58eb0735d7aacd3232d
-
Filesize
944B
MD5ff4a967012d041f24f777799e626cce4
SHA1cd1d31edfe04a9b39f8b2732376ba466c8a66346
SHA2562bb6758e5d9612b5d554149ea754704ae992db5f1848a060f50e08ffbfc85d4e
SHA51245a214acf08c71fbc4946a624d1ff4d95f08c508bd157990447addd9556c75dbba2dfd41c42cd22c14f0dd92b2685775bb04b8c561d34d793564e07edc922421
-
Filesize
944B
MD5385f2ec5a61f1814b5b9ab67c2f07a0e
SHA11426461338ffaf19c90943434470b10ab38347be
SHA256832f227c50733f10c0461f4494219ceb045a9fc45b2a88b07e795a9226b4e6c7
SHA512a9858fa3d7eaca31fba2ed05c7c3a0f3db5bfde5ae20d91bb2f942f2ed39339e7939385441d1377f292c4e72761f98e61e0842fd87f852b99408a391215bd9f2
-
Filesize
944B
MD58d1deade86a558baa0001eab3f74b16b
SHA13fa436638817cf90a5ddc691d6958b32c6e1f037
SHA256a6f2f05965718bc072ca71644afcbed776fdbd3db33e6c460a501177fa5e21e6
SHA5121d2eac199777a1fa0f4a39c28df940536883bd60c2d96c5902b9da7a55fe709ed81c6a8d82524ccbf3460feef9bfe1f9b240de11ec994c9f4c5c26a0dbc5e6c9
-
Filesize
944B
MD5a39de506d9f3cb0eef9451868bf8f3ff
SHA1183758ff7964ae923989989be46a822e0d4dc37f
SHA256d982bcb0bdbe495e997ead8d128c2f8f0bb66c41fc5e0142d4fb5bf9193e1416
SHA512041df31ed5f2668dcf99143cbffcc7891394f33c6229f2459cba2226f07a8fcf31e072db62c6735fdb4b9fbc103998094a735a285db84a69bb7d983ffb96efaa
-
Filesize
725B
MD52418597de1cd46a459a5cfee0cf415a1
SHA190953f3d6e35b061c0ef15a358a0e76acc4d77e0
SHA2566a6c3355207f32bc0cc3cd8c02e18580af09109dff762a32889f3ca935ff1156
SHA512480a6e83e8988d11969f9ed189b365d09c72f041138cf30a429f57ec2f3d1fd556e60d1a1999174f317e5255cc9c506ac906aa6d7728a3a6e1c58cd67c703624
-
Filesize
725B
MD5a926c949034431697a6f45f153696d59
SHA17857888a2235a736182aa4ed69c197f80441d964
SHA256a7ae8ca2eca83cc27ba20db9255a692557dcfadb4e282b1fe1ae891aee3046b1
SHA512c68eb9650dd397fb3841ea94236e77d0240e32a7662f0d57c29faee2a64d21e8f455ef8bf2301de60e9b0d92683032f7016b2d9c4f80b83318fd891d88d83036
-
Filesize
725B
MD5a445af5d0c424f24175723cf01504f68
SHA1bf398a5c1d7973d4d5a8d835e04eafd495cdd332
SHA2564e32d494e3216e7f0dcfbf46f8cd653fdb52629548a0a11c6d432dca83fa039f
SHA5128995cc396f89005dd3bf57bf038dfcfb10eb805361781f0db7dd962c2b0a851519f419c1055eecab803686b0535ec5744a8060a7c9bca2d2f1b8dd1953bf42c5
-
Filesize
214B
MD51673fe5f9228d7ff6455c244b77598cb
SHA1f70ece3708c2746fe8d3e8429c187abc2ade2d48
SHA25673d724ffc38259794f054183dcaf069ec5589b0e5f2dfb829c824df4c63fef8d
SHA51216f7b3b9664193924b028b27f7c853c408fcf69590240cdaa6ddb62f63ea1aaa385a0118455685b211a6a2b8c88097c76d788675a5e74cb475f44024d260bad8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
501B
MD52d9c262757aaa4a2ea8663d7f2680eb6
SHA169ec4a737d424b5bfb2d034611e7a9b359c2e00d
SHA2566b6de664f965fd346cd0b3006fd6d95e018a2934ece97e0bcd72fd5d50477008
SHA512006491bf84a25b3de6ad60d3bba8d883d6f33b82d08bbe3c90e21d9a4334b91a18630f3618f0ff7f08169da08e1e6b2ac20132a83f5f9a774789851b38f1e20b
-
Filesize
725B
MD5200004ab461007314c76274308f5759e
SHA177512d6b6a4133fd746b03affd2d89e8273a90e3
SHA256206d9c80b52cb31e7594ec265b435c4c19debc8982d07cc0f261ad07d8228e1f
SHA5123b5a5340435a46898935cb116386944c6b9fbec7c00231dc265957a04cd1e2151b5329837f140d92e7514a083e6fc45712a11eecba0be1797b7601ac030cccdf
-
Filesize
725B
MD5b6d33f59d25c3abc858e78fb6406e735
SHA12c03cbbb43204a8269321b8368171eda75b04af5
SHA256cd74a1821c2c6977b7b6ea938acf5c200bf739f1912feae33ff57bbc781de3bf
SHA5126bce21440429b756ec14fb9f4f9b93e6c4e63727fb8f5ef28e5c65f63894f116c7744794300fd91cfbac11999bb097625c12b191a24eff8973f0b4f901d34e6a
-
Filesize
725B
MD5cdd034c65ee3cfec626752858072783c
SHA14a43de48fd04ffb94e0cd6f8703ff12b8db0c705
SHA2564847f21dc9308a472eb86b9d32311355c47ea0b2fefecccac314c7980c42dea0
SHA512a08162774b9795bff609619444e13984c6fe050b729d2559319222edb88b999a3924dada938b239020a655f15b6218aadb49b287669915e00d24f4c290cc5594
-
Filesize
725B
MD552ee78fe71034f50d77b06217114666e
SHA1a41a87ed7b4ec414879124b03b60b020c2ff467c
SHA2567de9e017251edb329e4010b1f7c0b8316f617a901381ecad41b8c18b4928af47
SHA512a695c7ef70961a80b6e8c77235e6699e50acdc78d611bd1ff14d653af8dc908f01cd90f25ea97887466bb8cccbd07528d517659f128b42c641d9be9a8577f09c
-
Filesize
1.9MB
MD57295689bbed14bdb4fed45e96bd060eb
SHA14d7381a3c64f193a38939399e4402784802ebe7f
SHA2566994fc3ecff9a734dbaf3439e3b8840b7ed92c978ac32ff3fa5c788f29d9a905
SHA51216421ad8988f5af6e737b5ffa8757d142d3ae6f4231d51063dbaf53b427ad8769c88eff3036caaac4f8ff033b4af3e4d47dad7c4947e93b7077a844b96b9cfa8
-
Filesize
1.9MB
MD575fb0392f18c15fad9c774931e0d9958
SHA1100648ec8d8a1e7929dcba0d3bd40967879feb3f
SHA256641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75
SHA512707a0b0eaca939144f2f22bc76d030f6365a51fb4a295d5a17674420c910a71b68ddea6153bfc75a873f86d142ef02a085d019c2f363a3f3e4a280aaceefec32
-
Filesize
1.9MB
MD571fa300f81522f29a3fb3b276fe0ed59
SHA15e63c2b7732d8d0a3d444659200c507c6ba3c9bc
SHA256ab65560a6dbaf7ccba7c418082b53b99e7adb1d8017985bbbe2d4e47d52ce868
SHA5120642d85285d7dcbcedd184152b697bf6d1468b65851bb405becaaf4053cf16e1d09309c42f4117bd2781b98355fed8fb9ff29d1011165a7df7afa668a7602fe2