Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 00:26
Static task
static1
Behavioral task
behavioral1
Sample
96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe
Resource
win10v2004-20241007-en
General
-
Target
96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe
-
Size
1.1MB
-
MD5
b1294cc7620c4edf880ebd0410dc8f40
-
SHA1
e557586de113cb682b6cc5230e81a784e1a9935c
-
SHA256
96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9
-
SHA512
bab9a94d9a246c6f7411ef95d4727ca9b7237f4f5378d3c2a6cb6b75cf01339765589ab573594b61d63b9bd22873c430ce8821aed529647795726534977dba5f
-
SSDEEP
24576:ZxU376C0skFgqIyXFnbCDQgZ8e7FRsWC9ZRHInh4j1Cf6liXwkOmpd:EPkVXFGDQoP7FRCZRonh4hfewhmpd
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3776 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 4564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 4564 schtasks.exe 91 -
resource yara_rule behavioral2/memory/1336-12-0x0000000000400000-0x000000000052E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4304 powershell.exe 3696 powershell.exe 1008 powershell.exe 1456 powershell.exe 3652 powershell.exe 3396 powershell.exe 4956 powershell.exe 2152 powershell.exe 2256 powershell.exe 2660 powershell.exe 2204 powershell.exe 852 powershell.exe 3776 powershell.exe 2044 powershell.exe 3168 powershell.exe 3096 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WmiPrvSE.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WmiPrvSE.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe -
Executes dropped EXE 6 IoCs
pid Process 5632 WmiPrvSE.exe 4632 WmiPrvSE.exe 5248 WmiPrvSE.exe 2192 WmiPrvSE.exe 4476 WmiPrvSE.exe 5784 WmiPrvSE.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1592 set thread context of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 5632 set thread context of 5248 5632 WmiPrvSE.exe 183 PID 2192 set thread context of 4476 2192 WmiPrvSE.exe 191 -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Java\sihost.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Program Files (x86)\Windows Media Player\uk-UA\c5b4cb5e9653cc 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\RCX780.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\sihost.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files\Java\RCXE1D.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\66fc9ff0ee96c2 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Program Files\ModifiableWindowsApps\SppExtComObj.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Program Files (x86)\Windows Media Player\uk-UA\services.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\RCX77F.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\uk-UA\services.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\sihost.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Program Files\Java\66fc9ff0ee96c2 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files\Java\sihost.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\uk-UA\RCX1032.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files\Java\RCXE2D.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\uk-UA\RCX1033.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File created C:\Windows\security\cap\9e8d7a4ca61bd9 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\Provisioning\Cosa\MO\RCXF93B.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\Provisioning\Cosa\MO\RCXF9A9.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\security\cap\RCXFE30.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\security\cap\RuntimeBroker.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Windows\Provisioning\Cosa\MO\886983d96e3d3e 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Windows\tracing\RuntimeBroker.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\Provisioning\Cosa\MO\csrss.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\tracing\RuntimeBroker.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\Fonts\WmiPrvSE.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Windows\Provisioning\Cosa\MO\csrss.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\Fonts\RCXC17.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Windows\tracing\9e8d7a4ca61bd9 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Windows\Fonts\WmiPrvSE.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Windows\Fonts\24dbde2999530e 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\security\cap\RCXFE31.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\tracing\RCX56A.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\tracing\RCX56B.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File opened for modification C:\Windows\Fonts\RCXC18.tmp 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe File created C:\Windows\security\cap\RuntimeBroker.exe 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WmiPrvSE.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings WmiPrvSE.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings WmiPrvSE.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 220 schtasks.exe 3896 schtasks.exe 4716 schtasks.exe 2324 schtasks.exe 3108 schtasks.exe 4068 schtasks.exe 2308 schtasks.exe 2724 schtasks.exe 4700 schtasks.exe 4656 schtasks.exe 4188 schtasks.exe 1828 schtasks.exe 4596 schtasks.exe 3724 schtasks.exe 4300 schtasks.exe 3672 schtasks.exe 4832 schtasks.exe 644 schtasks.exe 5004 schtasks.exe 3096 schtasks.exe 3556 schtasks.exe 1516 schtasks.exe 2136 schtasks.exe 112 schtasks.exe 2540 schtasks.exe 2708 schtasks.exe 2044 schtasks.exe 3116 schtasks.exe 2204 schtasks.exe 4500 schtasks.exe 5024 schtasks.exe 3656 schtasks.exe 3968 schtasks.exe 3480 schtasks.exe 5080 schtasks.exe 668 schtasks.exe 3776 schtasks.exe 4824 schtasks.exe 1460 schtasks.exe 4724 schtasks.exe 5076 schtasks.exe 3156 schtasks.exe 4416 schtasks.exe 4936 schtasks.exe 3936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 1456 powershell.exe 1456 powershell.exe 2044 powershell.exe 2044 powershell.exe 2660 powershell.exe 2660 powershell.exe 3696 powershell.exe 3696 powershell.exe 3776 powershell.exe 3776 powershell.exe 4304 powershell.exe 4304 powershell.exe 852 powershell.exe 852 powershell.exe 3168 powershell.exe 3168 powershell.exe 2152 powershell.exe 2152 powershell.exe 2256 powershell.exe 2256 powershell.exe 1008 powershell.exe 2204 powershell.exe 1008 powershell.exe 2204 powershell.exe 4956 powershell.exe 4956 powershell.exe 3096 powershell.exe 3096 powershell.exe 3396 powershell.exe 3396 powershell.exe 3652 powershell.exe 3652 powershell.exe 2256 powershell.exe 1456 powershell.exe 2044 powershell.exe 3776 powershell.exe 3168 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe Token: SeDebugPrivilege 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 1008 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeDebugPrivilege 3096 powershell.exe Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 5632 WmiPrvSE.exe Token: SeDebugPrivilege 5248 WmiPrvSE.exe Token: SeDebugPrivilege 4476 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1592 wrote to memory of 2948 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 99 PID 1592 wrote to memory of 2948 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 99 PID 1592 wrote to memory of 2948 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 99 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1592 wrote to memory of 1336 1592 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 100 PID 1336 wrote to memory of 1456 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 149 PID 1336 wrote to memory of 1456 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 149 PID 1336 wrote to memory of 1456 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 149 PID 1336 wrote to memory of 2256 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 150 PID 1336 wrote to memory of 2256 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 150 PID 1336 wrote to memory of 2256 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 150 PID 1336 wrote to memory of 3168 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 151 PID 1336 wrote to memory of 3168 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 151 PID 1336 wrote to memory of 3168 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 151 PID 1336 wrote to memory of 3652 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 152 PID 1336 wrote to memory of 3652 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 152 PID 1336 wrote to memory of 3652 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 152 PID 1336 wrote to memory of 2152 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 153 PID 1336 wrote to memory of 2152 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 153 PID 1336 wrote to memory of 2152 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 153 PID 1336 wrote to memory of 1008 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 154 PID 1336 wrote to memory of 1008 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 154 PID 1336 wrote to memory of 1008 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 154 PID 1336 wrote to memory of 2044 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 156 PID 1336 wrote to memory of 2044 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 156 PID 1336 wrote to memory of 2044 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 156 PID 1336 wrote to memory of 4304 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 157 PID 1336 wrote to memory of 4304 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 157 PID 1336 wrote to memory of 4304 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 157 PID 1336 wrote to memory of 2660 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 159 PID 1336 wrote to memory of 2660 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 159 PID 1336 wrote to memory of 2660 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 159 PID 1336 wrote to memory of 4956 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 160 PID 1336 wrote to memory of 4956 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 160 PID 1336 wrote to memory of 4956 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 160 PID 1336 wrote to memory of 3396 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 162 PID 1336 wrote to memory of 3396 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 162 PID 1336 wrote to memory of 3396 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 162 PID 1336 wrote to memory of 3776 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 163 PID 1336 wrote to memory of 3776 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 163 PID 1336 wrote to memory of 3776 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 163 PID 1336 wrote to memory of 2204 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 165 PID 1336 wrote to memory of 2204 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 165 PID 1336 wrote to memory of 2204 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 165 PID 1336 wrote to memory of 852 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 166 PID 1336 wrote to memory of 852 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 166 PID 1336 wrote to memory of 852 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 166 PID 1336 wrote to memory of 3096 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 168 PID 1336 wrote to memory of 3096 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 168 PID 1336 wrote to memory of 3096 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 168 PID 1336 wrote to memory of 3696 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 171 PID 1336 wrote to memory of 3696 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 171 PID 1336 wrote to memory of 3696 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 171 PID 1336 wrote to memory of 5632 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 181 PID 1336 wrote to memory of 5632 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 181 PID 1336 wrote to memory of 5632 1336 96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe 181 PID 5632 wrote to memory of 4632 5632 WmiPrvSE.exe 182 PID 5632 wrote to memory of 4632 5632 WmiPrvSE.exe 182 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe"C:\Users\Admin\AppData\Local\Temp\96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe"{path}"2⤵PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe"{path}"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\My Documents\dwm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Provisioning\Cosa\MO\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\cap\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Registry.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\sihost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\sihost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\uk-UA\services.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\AppData\Roaming\Microsoft\Registry.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\Fonts\WmiPrvSE.exe"C:\Windows\Fonts\WmiPrvSE.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5632 -
C:\Windows\Fonts\WmiPrvSE.exe"{path}"4⤵
- Executes dropped EXE
PID:4632
-
-
C:\Windows\Fonts\WmiPrvSE.exe"{path}"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5248 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9270928-d7f0-463b-a46d-2b0c17db63f8.vbs"5⤵
- System Location Discovery: System Language Discovery
PID:5188 -
C:\Windows\Fonts\WmiPrvSE.exeC:\Windows\Fonts\WmiPrvSE.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\Fonts\WmiPrvSE.exe"{path}"7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4476 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5f180e2b-31a7-43bb-b84f-5e2984e7a8bb.vbs"8⤵
- System Location Discovery: System Language Discovery
PID:5832 -
C:\Windows\Fonts\WmiPrvSE.exeC:\Windows\Fonts\WmiPrvSE.exe9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5784
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c7c8ef17-a192-4fb6-ae94-df4720873ebb.vbs"8⤵
- System Location Discovery: System Language Discovery
PID:6008
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b09ec29-ef12-426c-916c-e0e782feb2f3.vbs"5⤵
- System Location Discovery: System Language Discovery
PID:5436
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\My Documents\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\My Documents\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\My Documents\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\Provisioning\Cosa\MO\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Provisioning\Cosa\MO\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\Provisioning\Cosa\MO\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\security\cap\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\security\cap\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\security\cap\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Windows\Fonts\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Fonts\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Java\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5c1dffb14161c826bcaf8daf0228a8605
SHA1feb018400626597b77f1f97ed815b3a299fc3b58
SHA25664f4f504ffa7d4064eb05ac7e7a1811bb0a355a53d687b61bd15f23f7687862d
SHA512087d717efba7c8c3fd56c78605adb2db46136376c2b546aee50b734bc2be3e8674f5564f87fcfcfc396be08e27dffa238d9fd2e81524cd328e88771424577516
-
Filesize
1.1MB
MD5e953ff94c0a3732063164484d6bbd614
SHA144167ecdbbbedade289d2a6eba96cfd5639f3cfc
SHA2565f7cfc2b5004b766ba0a1434333976acd286667c4c58a8ea54697ab4d21664d8
SHA5125a7cf6a0cc7b0032d8448b7d31abd431ff2a86eec8287235403b55721bb1b63a8517d2bef41f99c0f2b8f5a4c54a26b97845fbbb23bed44df5b28d90c203bb48
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\96a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9N.exe.log
Filesize1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5ec2f3cefd77a38b3388df31d91b03ca6
SHA14d9263dfeaae00882a1022e1ec85d2a9bfeeeb3e
SHA2564b3024b71bc0454c7985fde9f8230bc57aa5ba26eac44063a68ab3997dd9e7dc
SHA51203d4c59921ce3816513004c59259991d73b3561e093c8b72b8db1eb2a65fbbfbb7cdded166765351e8de66c91b3199e71a40b8c50efac7131269c51cbd89bb94
-
Filesize
18KB
MD5fd5f505a7f3022837a1c75801468693b
SHA136a5e0a581da6cc9672050926fbed7be6782eb0f
SHA256f66e2ba4a203536f12497583420b3cff60985a309587b2c5550f2819f6f29b11
SHA5120035daecba06f980564d82bcb0b45b11bf54e96beb464965ed896a2b70d3c121058c8f8ca2c0b4272b69a1b38b4868ffa05fa41fb2c6a9d80ee3dc0e6ef9c2a0
-
Filesize
18KB
MD511c60fe243433d85996e8b4bcb0f744f
SHA156e427bd5824a25bd80b53b2cb0091f10a91b710
SHA256089e46b2133d790c507193949082081fe442e274ed0228259ab72d9eee470648
SHA51228b78ad5070d83666cf7509210f389bebd8cb93abd42cb22251295f02c6da28e2c8012fdf091295bc1e1d94446e691f5ba891f732c9ca3356724d6673b25d49c
-
Filesize
18KB
MD5e3120a977c371c350987b08746d21093
SHA158fb5bdf841d01ca141c4c88758c53f333f9ab05
SHA256e3cbb7c5c75cea72e8784efdabafa33b79d313c9e6af75c0f565f7521e43503b
SHA51223247b7e244bd33249c4fb5816b3560c5b27e8be9963542f83f3da2ed69fa43c95f46239635fcc7882f3277e457492f578baffcd7b436e866978b97a0213eb8b
-
Filesize
18KB
MD545dbab50b47ab10d017c020826815f60
SHA1ff6a4b19bbae4a124d74e334245cd485c6171c1a
SHA256fd9ab07246c958323b0d9a226789041fe440abc08c8a6efe5b38b9181f2ebe51
SHA51251bff33d9a0a83973099e0ed4c3bc4dc800c6d5974310d3a1ca02d52e38b4c8d0434879deeecad8319eabc191bce83a2bc58c19cfa9e50e3578d5e37f391b5f6
-
Filesize
18KB
MD5bef58a40117f14d286456b8d8a05f1fe
SHA1a1a2f09e844e2b0053c90de40628f902136473af
SHA2569a31740a306c67a0bec5ef7a6171565449e8e6d33d0a4750b5e147899970bca8
SHA512a9f4a40905e546c75dae5ed880e39827845360ab617c91ee34d2e9d512eb8832deb328223bf73d0aa6133b06e4ec5909f4725fbef7897d59ecc70b51c2005476
-
Filesize
18KB
MD5dbdc96d0a6154abeafd4fa6cf429a51d
SHA1dbc71f677ddc3257d1e873e4558a41be09ab9e05
SHA256a7198128f064070e144a06211958ef69660a1de6b7774dabf8077f0d0b715b0b
SHA512335d8e217cfea3b4a07eeabb87094eb7ec36f8d0d591cd484ab927f1d228bb9d23d89f585ac22ffb85767681976c7993715873a35e949b202d65c8dd20e2e58d
-
Filesize
18KB
MD582039c55d22a209c9064efe096fb4d57
SHA1a81025d5ea9303285b664c11e1b1428304cf9694
SHA2561ec457632daa8880767fe22dde194f7031a61011cc7ce4be9dc45b5b267d7c76
SHA512c3fab0db412963472a8597ac3b2019da7af89ea2e9e53de09f04b88872bde3ede4eec8c842af796bb5a304837961c6e27b11294ef781f4d48b732ad1975b28f3
-
Filesize
18KB
MD5a9e4f854c544008826c6e171f189d00f
SHA1f35c62661602291c5cea74386504940d5d77512a
SHA256aa087cbd9585f67d6d3bd946ab6bff5686bd2cb55da62058a6269e8ae8d53157
SHA512ae6375c55b534443e4de5cdf7ce51623373fd2ca11aa180338c644cec4bb73b803e8fc4ed2943f449bf2b24e4c9434ca54f99129ad2261d5a6f51a62db7b546a
-
Filesize
18KB
MD5361c0fc57c0b403b7f21e333fd925513
SHA196d83d471395c04b6328246167a75f7da97f25b9
SHA256ce5db4fee03147b9442d5242dcdadb45cc84dfc18d62f2d0fa07c6837fd83229
SHA512c664c695f76e0045f497a64476e453fbd34016cc4f3affbeaf85caba17f1d6a8c6ef1de99263dbf02c628a3ebb787b27eb3da9a6365e322281b0d682685f36dd
-
Filesize
481B
MD55f9b1c5d74ca819246ca46858504eb73
SHA1654ce78deea224b76ff8298886e71a53e5261c69
SHA2566c1f5f1a439b80f79611caea17e3edb71908a6d54e8fb21b24133288000c0f3b
SHA512f3416510566fd1f59aa39d5775abb49e492a18c5697e7f5940ab27ce366331fbd841822765abaf5617ad13ad6884f7106f0ec07c8a7e0a41710d2775930aea51
-
Filesize
705B
MD59d3f3e0da85f73b79f76bdf50761c341
SHA10cbd7d1d26d99d106dd3cdeee4aa159a61929939
SHA256a25776fae68a3a211cf2c3bc9a93929f6793d27ce8ba227c70a851a42069f24e
SHA512cc8dfb0b9aa8cbd2b60b2b9996885cd8630fb623d99ca269710b89072aacb7bb7b98a00604171e5579135708c42e5545e1233550a74b8c6d7db60c42e2e3fda1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
705B
MD52cfc582a8d0c2f78b95a002babdf6573
SHA1172045f385f31f1ba93d2458628c97389901fea0
SHA25644553e33d915e84c4e515fec015fee2e449033bda0e262b97b92c6e49ade49ee
SHA51272a23242f5b37a303d98e4a0523807604fa9d16e9383aa2b5b570e7c4bcb2733b2a7d959202d311fff8f83fe5e4491866be931e8e0344cc26997ff2d95224369
-
Filesize
1.1MB
MD5aea2311c104883f168fde95f772cd1a5
SHA1d9904e5e1bd32bce94815739873bd71569c27613
SHA256199b7de65189abb3a4ad930219a8814b80eba98ee2a426d10e004013e1c6da25
SHA5125edf14fcf9853a12e910646eb35aec08a8ec827d067a147434534d3fb85f2efaf3b40e9132f1f3dee75eabc84c1ace4f0595d1e6ca468e3c7189ddf1c3818563
-
Filesize
1.1MB
MD523995ce146c66d1ddb9774942804083d
SHA121a71e212a05cfe0c41e79b4bbc9235ecc35b95f
SHA2561bec9838b21e3ef1688c588c2e0334bcf949cfa08accb3cb600b224815460cde
SHA51276561c319df587116360a8f278fed85f494dabb6092a9d2c6737f07535f214a106611905ecc71121878b32d02922e36bc2cf6c2213f4555dac6ab83e4205e37a
-
Filesize
1.1MB
MD5b4e468de23f1832d6d4a85a60618ba9c
SHA1f1f95a3508d10d48ca96a8f7b1ce73d14d23ed87
SHA256b2089ac13812f78ea7ac524b1d843a0707c590df74a5b0c7b533d8d0e76eba73
SHA512eec85999f75c4f95275e501acdd423bd3150fe9e2356938fda30885df7352be888864e1b145291f588da311c26ad6efc0cc94c9be4126c4f80673e3f746f9646
-
Filesize
1.1MB
MD5b1294cc7620c4edf880ebd0410dc8f40
SHA1e557586de113cb682b6cc5230e81a784e1a9935c
SHA25696a470c9667f4a8b55bbec866dcc8064f39f1c88002c9c11ad0b44bddd6c51c9
SHA512bab9a94d9a246c6f7411ef95d4727ca9b7237f4f5378d3c2a6cb6b75cf01339765589ab573594b61d63b9bd22873c430ce8821aed529647795726534977dba5f