Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:07
Behavioral task
behavioral1
Sample
bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe
Resource
win10v2004-20241007-en
General
-
Target
bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe
-
Size
1.3MB
-
MD5
de16d320bfca773b71705eaf20fa8564
-
SHA1
88164db96bb91a4277de46cc4c0f94cd84f4107f
-
SHA256
bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35
-
SHA512
514486644ef14ca6cad57c043cc556595f87f3e23d2c355b59f7adb8501f4d494694d7ccf9e9ab8c96c5d7ebe623d01efb248930fc7d95121f6d34f98fda45e6
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4400 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 3864 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 3864 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023cc6-10.dat dcrat behavioral2/memory/1240-13-0x0000000000C60000-0x0000000000D70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1564 powershell.exe 3696 powershell.exe 632 powershell.exe 5020 powershell.exe 5032 powershell.exe 1504 powershell.exe 3976 powershell.exe 4388 powershell.exe 1128 powershell.exe 3580 powershell.exe 3736 powershell.exe 3236 powershell.exe 760 powershell.exe 2452 powershell.exe 212 powershell.exe 5008 powershell.exe 4696 powershell.exe 4732 powershell.exe 3908 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 14 IoCs
pid Process 1240 DllCommonsvc.exe 4600 fontdrvhost.exe 3620 fontdrvhost.exe 3344 fontdrvhost.exe 1876 fontdrvhost.exe 5404 fontdrvhost.exe 3228 fontdrvhost.exe 5256 fontdrvhost.exe 5664 fontdrvhost.exe 6092 fontdrvhost.exe 3088 fontdrvhost.exe 2088 fontdrvhost.exe 4056 fontdrvhost.exe 3476 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 16 raw.githubusercontent.com 39 raw.githubusercontent.com 45 raw.githubusercontent.com 54 raw.githubusercontent.com 38 raw.githubusercontent.com 42 raw.githubusercontent.com 52 raw.githubusercontent.com 55 raw.githubusercontent.com 57 raw.githubusercontent.com 53 raw.githubusercontent.com 17 raw.githubusercontent.com 24 raw.githubusercontent.com 44 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\fi-FI\System.exe DllCommonsvc.exe File created C:\Windows\SysWOW64\fi-FI\27d1bcfc3c54e0 DllCommonsvc.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\e1ef82546f0b02 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\6ccacd8608530f DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\TextInputHost.exe DllCommonsvc.exe File created C:\Windows\WinSxS\amd64_netfx4-web_hightrust_config_b03f5f7f11d50a3a_4.0.15805.0_none_bf40df7b1e70810f\wininit.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5004 schtasks.exe 876 schtasks.exe 4260 schtasks.exe 3720 schtasks.exe 896 schtasks.exe 4400 schtasks.exe 1976 schtasks.exe 1228 schtasks.exe 680 schtasks.exe 4772 schtasks.exe 1700 schtasks.exe 4676 schtasks.exe 2072 schtasks.exe 1568 schtasks.exe 1704 schtasks.exe 4580 schtasks.exe 2528 schtasks.exe 3012 schtasks.exe 2224 schtasks.exe 2340 schtasks.exe 2356 schtasks.exe 4572 schtasks.exe 1876 schtasks.exe 3476 schtasks.exe 352 schtasks.exe 468 schtasks.exe 312 schtasks.exe 5080 schtasks.exe 3900 schtasks.exe 448 schtasks.exe 4792 schtasks.exe 3048 schtasks.exe 2136 schtasks.exe 1752 schtasks.exe 5028 schtasks.exe 4444 schtasks.exe 4568 schtasks.exe 3468 schtasks.exe 3280 schtasks.exe 5012 schtasks.exe 3956 schtasks.exe 2196 schtasks.exe 5044 schtasks.exe 532 schtasks.exe 1236 schtasks.exe 4940 schtasks.exe 3172 schtasks.exe 4460 schtasks.exe 844 schtasks.exe 4600 schtasks.exe 3124 schtasks.exe 2996 schtasks.exe 2248 schtasks.exe 5036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 1240 DllCommonsvc.exe 3976 powershell.exe 3976 powershell.exe 5020 powershell.exe 5020 powershell.exe 632 powershell.exe 632 powershell.exe 1564 powershell.exe 1564 powershell.exe 3908 powershell.exe 3908 powershell.exe 3736 powershell.exe 3736 powershell.exe 3696 powershell.exe 3696 powershell.exe 4696 powershell.exe 4696 powershell.exe 1504 powershell.exe 1504 powershell.exe 5032 powershell.exe 5032 powershell.exe 3236 powershell.exe 3236 powershell.exe 212 powershell.exe 212 powershell.exe 3580 powershell.exe 3580 powershell.exe 1128 powershell.exe 1128 powershell.exe 4732 powershell.exe 4732 powershell.exe 4388 powershell.exe 4388 powershell.exe 5008 powershell.exe 5008 powershell.exe 760 powershell.exe 760 powershell.exe 2452 powershell.exe 2452 powershell.exe 4732 powershell.exe 4600 fontdrvhost.exe 4600 fontdrvhost.exe 760 powershell.exe 3976 powershell.exe 3976 powershell.exe 4696 powershell.exe 1504 powershell.exe 212 powershell.exe 1564 powershell.exe 5020 powershell.exe 3736 powershell.exe 3908 powershell.exe 3236 powershell.exe 3580 powershell.exe 632 powershell.exe 632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1240 DllCommonsvc.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4388 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 4600 fontdrvhost.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 3620 fontdrvhost.exe Token: SeDebugPrivilege 3344 fontdrvhost.exe Token: SeDebugPrivilege 1876 fontdrvhost.exe Token: SeDebugPrivilege 5404 fontdrvhost.exe Token: SeDebugPrivilege 3228 fontdrvhost.exe Token: SeDebugPrivilege 5256 fontdrvhost.exe Token: SeDebugPrivilege 5664 fontdrvhost.exe Token: SeDebugPrivilege 6092 fontdrvhost.exe Token: SeDebugPrivilege 3088 fontdrvhost.exe Token: SeDebugPrivilege 2088 fontdrvhost.exe Token: SeDebugPrivilege 4056 fontdrvhost.exe Token: SeDebugPrivilege 3476 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 1972 2092 bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe 83 PID 2092 wrote to memory of 1972 2092 bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe 83 PID 2092 wrote to memory of 1972 2092 bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe 83 PID 1972 wrote to memory of 4764 1972 WScript.exe 85 PID 1972 wrote to memory of 4764 1972 WScript.exe 85 PID 1972 wrote to memory of 4764 1972 WScript.exe 85 PID 4764 wrote to memory of 1240 4764 cmd.exe 87 PID 4764 wrote to memory of 1240 4764 cmd.exe 87 PID 1240 wrote to memory of 2452 1240 DllCommonsvc.exe 144 PID 1240 wrote to memory of 2452 1240 DllCommonsvc.exe 144 PID 1240 wrote to memory of 1564 1240 DllCommonsvc.exe 145 PID 1240 wrote to memory of 1564 1240 DllCommonsvc.exe 145 PID 1240 wrote to memory of 632 1240 DllCommonsvc.exe 146 PID 1240 wrote to memory of 632 1240 DllCommonsvc.exe 146 PID 1240 wrote to memory of 3580 1240 DllCommonsvc.exe 147 PID 1240 wrote to memory of 3580 1240 DllCommonsvc.exe 147 PID 1240 wrote to memory of 1128 1240 DllCommonsvc.exe 148 PID 1240 wrote to memory of 1128 1240 DllCommonsvc.exe 148 PID 1240 wrote to memory of 212 1240 DllCommonsvc.exe 149 PID 1240 wrote to memory of 212 1240 DllCommonsvc.exe 149 PID 1240 wrote to memory of 3696 1240 DllCommonsvc.exe 150 PID 1240 wrote to memory of 3696 1240 DllCommonsvc.exe 150 PID 1240 wrote to memory of 3908 1240 DllCommonsvc.exe 151 PID 1240 wrote to memory of 3908 1240 DllCommonsvc.exe 151 PID 1240 wrote to memory of 5032 1240 DllCommonsvc.exe 152 PID 1240 wrote to memory of 5032 1240 DllCommonsvc.exe 152 PID 1240 wrote to memory of 4388 1240 DllCommonsvc.exe 153 PID 1240 wrote to memory of 4388 1240 DllCommonsvc.exe 153 PID 1240 wrote to memory of 4732 1240 DllCommonsvc.exe 154 PID 1240 wrote to memory of 4732 1240 DllCommonsvc.exe 154 PID 1240 wrote to memory of 760 1240 DllCommonsvc.exe 155 PID 1240 wrote to memory of 760 1240 DllCommonsvc.exe 155 PID 1240 wrote to memory of 3236 1240 DllCommonsvc.exe 156 PID 1240 wrote to memory of 3236 1240 DllCommonsvc.exe 156 PID 1240 wrote to memory of 4696 1240 DllCommonsvc.exe 157 PID 1240 wrote to memory of 4696 1240 DllCommonsvc.exe 157 PID 1240 wrote to memory of 3736 1240 DllCommonsvc.exe 158 PID 1240 wrote to memory of 3736 1240 DllCommonsvc.exe 158 PID 1240 wrote to memory of 5020 1240 DllCommonsvc.exe 160 PID 1240 wrote to memory of 5020 1240 DllCommonsvc.exe 160 PID 1240 wrote to memory of 5008 1240 DllCommonsvc.exe 163 PID 1240 wrote to memory of 5008 1240 DllCommonsvc.exe 163 PID 1240 wrote to memory of 3976 1240 DllCommonsvc.exe 164 PID 1240 wrote to memory of 3976 1240 DllCommonsvc.exe 164 PID 1240 wrote to memory of 1504 1240 DllCommonsvc.exe 165 PID 1240 wrote to memory of 1504 1240 DllCommonsvc.exe 165 PID 1240 wrote to memory of 4600 1240 DllCommonsvc.exe 181 PID 1240 wrote to memory of 4600 1240 DllCommonsvc.exe 181 PID 4600 wrote to memory of 5876 4600 fontdrvhost.exe 191 PID 4600 wrote to memory of 5876 4600 fontdrvhost.exe 191 PID 5876 wrote to memory of 5932 5876 cmd.exe 193 PID 5876 wrote to memory of 5932 5876 cmd.exe 193 PID 5876 wrote to memory of 3620 5876 cmd.exe 199 PID 5876 wrote to memory of 3620 5876 cmd.exe 199 PID 3620 wrote to memory of 4832 3620 fontdrvhost.exe 201 PID 3620 wrote to memory of 4832 3620 fontdrvhost.exe 201 PID 4832 wrote to memory of 5332 4832 cmd.exe 203 PID 4832 wrote to memory of 5332 4832 cmd.exe 203 PID 4832 wrote to memory of 3344 4832 cmd.exe 208 PID 4832 wrote to memory of 3344 4832 cmd.exe 208 PID 3344 wrote to memory of 5160 3344 fontdrvhost.exe 210 PID 3344 wrote to memory of 5160 3344 fontdrvhost.exe 210 PID 5160 wrote to memory of 1700 5160 cmd.exe 212 PID 5160 wrote to memory of 1700 5160 cmd.exe 212 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe"C:\Users\Admin\AppData\Local\Temp\bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\Setup\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Videos\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\fi-FI\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pnRbx2xD7z.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5876 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5932
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhtd8auDHa.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5332
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:5160 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1700
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h9TWO8Gj4g.bat"12⤵PID:5148
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3476
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3a8tNGcxSj.bat"14⤵PID:1236
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:5112
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0tZmJrpaGF.bat"16⤵PID:3608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:5220
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e2wUPJtRJp.bat"18⤵PID:2268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5204
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L9j9zErPDE.bat"20⤵PID:732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5928
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhtd8auDHa.bat"22⤵PID:5552
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5484
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"24⤵PID:1792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5332
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dhy3B39XM.bat"26⤵PID:2748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5172
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1XclINWiF.bat"28⤵PID:3128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2276
-
-
C:\Users\Default User\fontdrvhost.exe"C:\Users\Default User\fontdrvhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat"30⤵PID:5080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1980
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\Music\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Setup\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Setup\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Videos\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Videos\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Videos\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Videos\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Documents\My Videos\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\SysWOW64\fi-FI\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\SysWOW64\fi-FI\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\SysWOW64\fi-FI\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
202B
MD5b9177dc6cac11384865d631228daf4a1
SHA15dcacc7c110c83fd2d48602a551b12cf87dcb4b2
SHA256840d7de7ffeb79b26c500c67586a2df30ca05d4392d5b1673ec0c9bb3fc286a8
SHA51248da192fa0edb7c65415273f7a63b42739503e80dbaeaf9009ef58b870bc345eb5b4390c26fa1f0521e28f99562975a794c361251b989b0695f8f9b39e5ff942
-
Filesize
202B
MD55f65ffec457585ae38d89ee6a243926e
SHA162ee16e7c8426bcdb371ed92a48e997f054ead87
SHA25647ff1373a529994914c36c393d745991d337ecbf4d3b643b06ea587934954daa
SHA5129295ba3d375bb38567b848b464b89744aeb4455a70b4dea41904a28a7e3f1ad9ae8f2c7d356c1d0ba9408a7a35cf449bdf31bc872584ffe6efd9822d3bf5ae18
-
Filesize
202B
MD5bb322aaa1b922c8e8cb40d97021376e8
SHA192fe95cac1db1740ee68380c3838b4d3f5496e14
SHA256e19243c0b9c9d497c9894671b667923445772f34495560e9cb07515d18f35c90
SHA51225c97d6c02cda5bebe31985bfabcb839021ef398f0c7a5b9098ec5334a63b1f021ad2c59d53a8a4958fdd6ddfb04790a4eaa428bf706d2eae8177431b023343f
-
Filesize
202B
MD54d429e490ac96476e53c3fbaa272e8eb
SHA12bb7dcfd5d3994ec6ea396cc71ed04837e14942d
SHA256c79ed4f9ff5c17384166773ee64f0f703e9ac635dab51f314efe527c21e8a9b4
SHA512992798f6315a1fa30af133e161c66886b7bfcdbc8bf7de2c85bdb0910d10e9708aad8ecc40eea63526f60ddda49ad3ac22ce50a4cdc84950103a03a58a9fa214
-
Filesize
202B
MD56ce61ed1ee969487315aad20433165df
SHA1ca1500888ee03a30d498b531a4beea40f3cc6842
SHA25655eb22a505ed0c47379ad643c5f81ae9e4aad6bd53ff20c4c95e08969d2b0f6d
SHA512bbd02d8df7f6d00e787746f86b1a1a21cb917259e73aae29b901edadca4446fce95635e23d40f79f68d51c934fc673388ac451178b107f170af4efae7b5f8306
-
Filesize
202B
MD5e7c0d7405be5ac56f4f2014cb2466f2e
SHA13c141f75c532b0817d3afe7e33ed0de678b1210c
SHA256dbbb66024bdd2b3e9fe949ccf9d0913cedcf1cd5841d8c41b30f33fdc3f56d51
SHA512dc72c218f72d5acfee9aba34b68cbad9e297dde1d8870057eecd01633790b8144316e34c833bbaf118bc5b44e55c44ce54fde6461223ef2180d2444fed47f0c0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202B
MD5a37825c894164ca9920ea60c7c961f18
SHA19e013b29e0d652ad2575d433388d1fa5c1a53e04
SHA2565402616fb2a6f8e71bc9bbf957c3bbdadd092de08886446c5a4f76c3a63faa52
SHA51256c2b9f8e75acd45547cd35ad7521a815b44e2ef40ccfe6f15ea6dd4183826e9a2de81fd8540ea64dea0f257ad8707ded01b4988daa006aa8ba9ad422838f25f
-
Filesize
202B
MD5f851d6722b5b95b64d8e348b55483033
SHA1aefe4ccbe93c7fedb0b8cc11354bac36b13955ee
SHA256c0455248a192f3f3da350198f9f4af98a98171f881e9053216a94911e1f6ac36
SHA5129ecb09ac61bb6c2477b69fec21394fc6b5346171420e9ed58d9602122fcc58a5ba2ff71fabb49f31d627e55c174f7a3812f4a69f26cafb3cac847fea897d8674
-
Filesize
202B
MD57eaebf38af576d0dd8d1885cd516fd64
SHA1504e4f5fffaa656d3357557be6ac2dd81db5d0b2
SHA256b2b8de8de0bc458e0bf4e48e9819ee0a48379656838cdd241324f11f5f0f1620
SHA5126cfa908fca195b88dcf907e5129f32e7281039f3e64e98029f7b7775d24ec269c067687f388d0757f96898908f2ead03a97d222a3b0e3f06a4a8cce4fddf52bb
-
Filesize
202B
MD53ce754fbcf17d0fda7d5cd2eb28251c3
SHA17b3bde156edebe5911311bae4cbd3bc297a38552
SHA2569dd773732e9639acdbe167fe49fe5a480af6341c5420236fe61a2b4e49e84211
SHA5122bb63271ed4acb12f2d6e0b443d89fa182c476e7215a68fc2b3de37383e1500937fccbcba49f09d0548e88f0725313cbf0ec99e42bd54dbd827ca73ee369e9fc
-
Filesize
202B
MD5ba4764e7450b200169112afe06c26b9a
SHA1ffc7462a9c0f4f1cd3703ecadf467b5710dfa550
SHA256c8370659f0ffe06acead19f054d2fcea115c4edb7f3d2a05d6a9f2cd5d620f49
SHA5129226b775097b266c5f1587486d71c82c3ca8343713ea52296f669c40911b07ea69277730f253ef6334a10652deea914db92a5e6f78ba4018578f507066fc6294
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478