Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:25
Behavioral task
behavioral1
Sample
cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe
Resource
win10v2004-20241007-en
General
-
Target
cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe
-
Size
1.3MB
-
MD5
736a9dd5ac086df2ce7bdfe71c5afc9e
-
SHA1
e347a1e5d63d61c1b9d49425ef6418873a9b62f0
-
SHA256
cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30
-
SHA512
63ddc9a4fd867b99d35df5fbfcf5d488cb96345eddd068a26d8a4a11bd83432c759fd72e3c0f5abb42605f793778935557f63f60595cf95af024931487ae04bd
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 3700 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023ca1-10.dat dcrat behavioral2/memory/2180-13-0x0000000000360000-0x0000000000470000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 456 powershell.exe 3092 powershell.exe 4156 powershell.exe 3168 powershell.exe 4784 powershell.exe 4768 powershell.exe 2232 powershell.exe 2768 powershell.exe 724 powershell.exe 3032 powershell.exe 1272 powershell.exe 3180 powershell.exe 5024 powershell.exe 4280 powershell.exe 2908 powershell.exe 4828 powershell.exe 1284 powershell.exe 4312 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe -
Executes dropped EXE 15 IoCs
pid Process 2180 DllCommonsvc.exe 5372 SearchApp.exe 4752 SearchApp.exe 3576 SearchApp.exe 3828 SearchApp.exe 3980 SearchApp.exe 4772 SearchApp.exe 1056 SearchApp.exe 5460 SearchApp.exe 5928 SearchApp.exe 5496 SearchApp.exe 636 SearchApp.exe 1388 SearchApp.exe 5304 SearchApp.exe 3092 SearchApp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 50 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 37 raw.githubusercontent.com 52 raw.githubusercontent.com 49 raw.githubusercontent.com 16 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 15 raw.githubusercontent.com 36 raw.githubusercontent.com 38 raw.githubusercontent.com 43 raw.githubusercontent.com 33 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\es-ES\System.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\System.exe DllCommonsvc.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\WindowsApps\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Idle.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\5b884080fd4f94 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe 5076 schtasks.exe 1508 schtasks.exe 4140 schtasks.exe 2388 schtasks.exe 4368 schtasks.exe 3012 schtasks.exe 332 schtasks.exe 1672 schtasks.exe 1684 schtasks.exe 1000 schtasks.exe 1964 schtasks.exe 228 schtasks.exe 4456 schtasks.exe 4348 schtasks.exe 1312 schtasks.exe 912 schtasks.exe 3980 schtasks.exe 4476 schtasks.exe 1492 schtasks.exe 4672 schtasks.exe 3008 schtasks.exe 4696 schtasks.exe 2080 schtasks.exe 1468 schtasks.exe 1912 schtasks.exe 1092 schtasks.exe 5040 schtasks.exe 2208 schtasks.exe 4036 schtasks.exe 1836 schtasks.exe 1388 schtasks.exe 4392 schtasks.exe 404 schtasks.exe 2892 schtasks.exe 4588 schtasks.exe 4224 schtasks.exe 2444 schtasks.exe 2432 schtasks.exe 3152 schtasks.exe 4480 schtasks.exe 4988 schtasks.exe 1712 schtasks.exe 1632 schtasks.exe 3060 schtasks.exe 1372 schtasks.exe 1432 schtasks.exe 4804 schtasks.exe 3176 schtasks.exe 1480 schtasks.exe 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2180 DllCommonsvc.exe 2908 powershell.exe 2908 powershell.exe 3032 powershell.exe 3032 powershell.exe 4312 powershell.exe 4312 powershell.exe 4156 powershell.exe 4156 powershell.exe 2768 powershell.exe 2768 powershell.exe 4828 powershell.exe 4828 powershell.exe 1272 powershell.exe 1272 powershell.exe 4784 powershell.exe 4784 powershell.exe 3092 powershell.exe 3092 powershell.exe 456 powershell.exe 456 powershell.exe 5024 powershell.exe 5024 powershell.exe 4768 powershell.exe 4768 powershell.exe 3168 powershell.exe 3168 powershell.exe 724 powershell.exe 724 powershell.exe 1284 powershell.exe 1284 powershell.exe 2232 powershell.exe 2232 powershell.exe 3180 powershell.exe 3180 powershell.exe 4280 powershell.exe 4280 powershell.exe 2908 powershell.exe 2908 powershell.exe 3032 powershell.exe 4312 powershell.exe 2768 powershell.exe 5024 powershell.exe 4156 powershell.exe 4828 powershell.exe 456 powershell.exe 724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2180 DllCommonsvc.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 4828 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 5024 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 4280 powershell.exe Token: SeDebugPrivilege 5372 SearchApp.exe Token: SeDebugPrivilege 4752 SearchApp.exe Token: SeDebugPrivilege 3576 SearchApp.exe Token: SeDebugPrivilege 3828 SearchApp.exe Token: SeDebugPrivilege 3980 SearchApp.exe Token: SeDebugPrivilege 4772 SearchApp.exe Token: SeDebugPrivilege 1056 SearchApp.exe Token: SeDebugPrivilege 5460 SearchApp.exe Token: SeDebugPrivilege 5928 SearchApp.exe Token: SeDebugPrivilege 5496 SearchApp.exe Token: SeDebugPrivilege 636 SearchApp.exe Token: SeDebugPrivilege 1388 SearchApp.exe Token: SeDebugPrivilege 5304 SearchApp.exe Token: SeDebugPrivilege 3092 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1376 wrote to memory of 520 1376 cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe 82 PID 1376 wrote to memory of 520 1376 cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe 82 PID 1376 wrote to memory of 520 1376 cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe 82 PID 520 wrote to memory of 2928 520 WScript.exe 84 PID 520 wrote to memory of 2928 520 WScript.exe 84 PID 520 wrote to memory of 2928 520 WScript.exe 84 PID 2928 wrote to memory of 2180 2928 cmd.exe 86 PID 2928 wrote to memory of 2180 2928 cmd.exe 86 PID 2180 wrote to memory of 4280 2180 DllCommonsvc.exe 140 PID 2180 wrote to memory of 4280 2180 DllCommonsvc.exe 140 PID 2180 wrote to memory of 4312 2180 DllCommonsvc.exe 141 PID 2180 wrote to memory of 4312 2180 DllCommonsvc.exe 141 PID 2180 wrote to memory of 3032 2180 DllCommonsvc.exe 142 PID 2180 wrote to memory of 3032 2180 DllCommonsvc.exe 142 PID 2180 wrote to memory of 1272 2180 DllCommonsvc.exe 143 PID 2180 wrote to memory of 1272 2180 DllCommonsvc.exe 143 PID 2180 wrote to memory of 456 2180 DllCommonsvc.exe 144 PID 2180 wrote to memory of 456 2180 DllCommonsvc.exe 144 PID 2180 wrote to memory of 2768 2180 DllCommonsvc.exe 145 PID 2180 wrote to memory of 2768 2180 DllCommonsvc.exe 145 PID 2180 wrote to memory of 3180 2180 DllCommonsvc.exe 146 PID 2180 wrote to memory of 3180 2180 DllCommonsvc.exe 146 PID 2180 wrote to memory of 3092 2180 DllCommonsvc.exe 147 PID 2180 wrote to memory of 3092 2180 DllCommonsvc.exe 147 PID 2180 wrote to memory of 4156 2180 DllCommonsvc.exe 148 PID 2180 wrote to memory of 4156 2180 DllCommonsvc.exe 148 PID 2180 wrote to memory of 5024 2180 DllCommonsvc.exe 149 PID 2180 wrote to memory of 5024 2180 DllCommonsvc.exe 149 PID 2180 wrote to memory of 3168 2180 DllCommonsvc.exe 150 PID 2180 wrote to memory of 3168 2180 DllCommonsvc.exe 150 PID 2180 wrote to memory of 4784 2180 DllCommonsvc.exe 151 PID 2180 wrote to memory of 4784 2180 DllCommonsvc.exe 151 PID 2180 wrote to memory of 2908 2180 DllCommonsvc.exe 152 PID 2180 wrote to memory of 2908 2180 DllCommonsvc.exe 152 PID 2180 wrote to memory of 4768 2180 DllCommonsvc.exe 153 PID 2180 wrote to memory of 4768 2180 DllCommonsvc.exe 153 PID 2180 wrote to memory of 4828 2180 DllCommonsvc.exe 154 PID 2180 wrote to memory of 4828 2180 DllCommonsvc.exe 154 PID 2180 wrote to memory of 2232 2180 DllCommonsvc.exe 155 PID 2180 wrote to memory of 2232 2180 DllCommonsvc.exe 155 PID 2180 wrote to memory of 1284 2180 DllCommonsvc.exe 156 PID 2180 wrote to memory of 1284 2180 DllCommonsvc.exe 156 PID 2180 wrote to memory of 724 2180 DllCommonsvc.exe 157 PID 2180 wrote to memory of 724 2180 DllCommonsvc.exe 157 PID 2180 wrote to memory of 4680 2180 DllCommonsvc.exe 175 PID 2180 wrote to memory of 4680 2180 DllCommonsvc.exe 175 PID 4680 wrote to memory of 4972 4680 cmd.exe 178 PID 4680 wrote to memory of 4972 4680 cmd.exe 178 PID 4680 wrote to memory of 5372 4680 cmd.exe 179 PID 4680 wrote to memory of 5372 4680 cmd.exe 179 PID 5372 wrote to memory of 5836 5372 SearchApp.exe 186 PID 5372 wrote to memory of 5836 5372 SearchApp.exe 186 PID 5836 wrote to memory of 5908 5836 cmd.exe 188 PID 5836 wrote to memory of 5908 5836 cmd.exe 188 PID 5836 wrote to memory of 4752 5836 cmd.exe 196 PID 5836 wrote to memory of 4752 5836 cmd.exe 196 PID 4752 wrote to memory of 5000 4752 SearchApp.exe 200 PID 4752 wrote to memory of 5000 4752 SearchApp.exe 200 PID 5000 wrote to memory of 4508 5000 cmd.exe 202 PID 5000 wrote to memory of 4508 5000 cmd.exe 202 PID 5000 wrote to memory of 3576 5000 cmd.exe 205 PID 5000 wrote to memory of 3576 5000 cmd.exe 205 PID 3576 wrote to memory of 2316 3576 SearchApp.exe 207 PID 3576 wrote to memory of 2316 3576 SearchApp.exe 207 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe"C:\Users\Admin\AppData\Local\Temp\cc421383e06b6fc90b0ec1a85268c2b832bff792f2fdddb871e69287fe9dfa30.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\es-ES\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre-1.8\legal\javafx\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCs6oIWASB.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4972
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrNnSCw4rJ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5836 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5908
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kKaF7FiTK0.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4508
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZfR0hqQ1j6.bat"11⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4608
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tcsv1v0qfT.bat"13⤵PID:3876
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3224
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat"15⤵PID:4228
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4028
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"17⤵PID:1256
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3408
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat"19⤵PID:2028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5384
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"21⤵PID:5776
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:5832
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YUw1O57cI2.bat"23⤵PID:5920
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3272
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9ncYvmuuF5.bat"25⤵PID:244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4600
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"27⤵PID:3276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2536
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat"29⤵PID:1724
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:5972
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kQw8FYVnXF.bat"31⤵PID:4072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:5320
-
-
C:\Users\Public\SearchApp.exe"C:\Users\Public\SearchApp.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZfR0hqQ1j6.bat"33⤵PID:3872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:5328
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\providercommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Public\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Public\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Public\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Pictures\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Public\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\providercommon\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
194B
MD565ab8b3b703ed0372e5280be35809b3c
SHA1e74bd5d8885ecc7166b9c4bb203a3822cce16079
SHA2566942922c06fed591f01980d2f42648b6f3bb4386c8c46cd6419c7b79f060d7b1
SHA512b4afa12656046ce58441718033c13d1b7a37acd651482d89b1d839408b4a60838694147d0a27f10a425178575ac7bca76449ca5da5714aad4c405308e439d049
-
Filesize
194B
MD5f7a5e511f254d289efc5dcf8be93a27e
SHA1fa76078818b1c6893813f65cb61658f64753203b
SHA256cca343b06e591bebcb55410e59d7ffa8bc2c5af5b6367e6f4b1ed742253a1fa2
SHA51214f313c5aeaa9806b92fb624f5e665d8b8019150cc784de6bcb1e3ecc5ec82a28abc919c556284d5d82d5c5b1106ee9bdb54f3b4de128bd7db04bbdc527bf208
-
Filesize
194B
MD5d28df1f3b16725043183e8e8dbf20848
SHA11c3cc529033f0c645cb46900a91c39919605477d
SHA256e65626cb5c78b3521d96c488974794aca0edc46da0dbda99283bd85f4f144195
SHA5129557ee86c37d49d24f5933419668434fd048cf26dd1889b9c2dc4546fbb7b8c36a6e3dfdf449225928edb1a534b5bf4f5f203f33a64081504856536a484ca651
-
Filesize
194B
MD51763cf9fb5e99fa6b9f7a1542ff619a8
SHA12822a5ecb3deb43cf5d75c784668a7412243e4e1
SHA2568cc52679c535b30446bbc79775634d6669d269b86932f43cf5a920442d6ef79e
SHA512dbdd61b45508a119eed10dca4b7e78a0eaa16bb788525e36ca1a2af819314e1477d819d341ad669f2e30b13c9db5e82c5c817b3f45a9faae9e439ee991cba54c
-
Filesize
194B
MD5839ce3a6d183dc4d764ddef017be3dac
SHA1e1c7ac39d4ff1d3b389352b3364d15a3a7088154
SHA256ce78d971a6f4cf6971ebbd46920110ac224e4689bdca885c85d086ea5967dc91
SHA51274264f3b4a92479c79f3a169875a26e17aaec7074c7597a8331d367c50c80f52c375ef2cd5341c5a1d5a9b6fe09e41335ed8b45663d05fc80dd93bbdd358bcdf
-
Filesize
194B
MD5efff2a1e89c45525eb0d70014cba6ebf
SHA14033fc6cf44e2b306af6fd40c7e1c7efa7411867
SHA25644aa6268e6c441763e2c73626f15c21763b7cca13660fddbc5186477c7d6124b
SHA512780966ea274dbb91b0681594c7d8d43844fa7039282b2c6c5029c1e816286335a95412a1e0a3c15d0f7208e562cc5bbdb149bef13048f41c72dc06e8daf6b4e1
-
Filesize
194B
MD52b85ad957307ccbc0667bba4cccce912
SHA1b7f8ae3d921686740df5aa8e934cfceb9f481e6b
SHA256875d48c5de3c053d7d0e95e06fbe7e135e5a633cd679f2ab7f95c7f6cb5d87ab
SHA5127daed608a3805698064f1ae4cd61fe0c837903eba074ba467efd7799e6111d5f16e752f34996268e171f07a829048e29bee8dcdeca49ee1bde095308bdcf1180
-
Filesize
194B
MD5d1b0b3144b5483d4a4d1086c06e7760a
SHA161a8dc46715637b3e62e47304e7c99023d54b4c0
SHA256bf79c3f65bcec3068baf56653d105a78b461b6d58255339828e2e6bd36b574a5
SHA512b2fcd2714cc3a4f3f7605347cbf3adedb335c91af1c97790a5b7af08925553681bb605c1fa48ad2f619515887b9731ada1a7572c3fa68b574ce8a7b57fa233d6
-
Filesize
194B
MD57a3566ab4673827b37878dae971deb1f
SHA1d6e43ee1de0f2ac1602f46c933146f22b82f621c
SHA256b3985ce55683a519a084fb9499bf73f38b14729dcd973b330321c0eb831f7843
SHA5124b6841fde806718cebf34a6e8bd65418f5fdbce096fb3b1fdcfd7fb696216cdc2a397b5b24678ec3c4f6a67ed1ef24c6335d8f9cc1376dbd314dca23d8f9c0ba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
194B
MD5ed7c97ea9b996d244ddc5d7240304220
SHA1edba6e864051ce356281ae863d8698ec96e42d97
SHA256ac0f5da91a35f7cea8346a3caad478a11e4d914615bed3bca627e8f2316bd59f
SHA5129f187f5fcab2f2bcd963c11b6f08aea65b1f051e8ad15a81a7a4e8c5504d44a039fb7d7b6554a47f752f34ccddd11be50b19711f1094712c462ca9316d3e2826
-
Filesize
194B
MD509dfd813b973d604adea7fc8a904c554
SHA1bf5a76c57af9f816951aef473ec92ddfcc338287
SHA256f0559dc846bd1e0bd5ef18665d403480e7c852a0c552d2259e7bf835651e0f15
SHA5128c6c2fca1b51ad37120f417df0cdcaa94a0cf2f8ebfef948d3712cd7a3b4fa520cd7eceab30f05f787bc5756e7cef91edd172dbc8b910f3cb375e3cc3caf6d79
-
Filesize
194B
MD500fd8669cb44fcec23c8672cbe7e5828
SHA1f8c82c6223483ef40896329085f27b814420bb2a
SHA25648f27229681befe670e7f3546a6a0e33b40f499c7f91afca4074864313b0c490
SHA512863802d03acafd51807708ce72c304f2fedac66564cc96f408420b2793f7e993df1acabf025266d9c7f50b821836683d220d5fd254d5ebaff34ba0e83d3e8ca8
-
Filesize
194B
MD5d3852eb36373ac1cf5fb64c687b44690
SHA152ce0c34441b0aa0f5501961f0f37befa31ed6c7
SHA2561bcda2572d17992ac4681f13fcf69e5186c7f3f841d23b938bfeeb86c169c514
SHA512924b825dafce521b2bd7413517f9c7aab89e38ca93a87a0dab79c01dda39ae2739865fd8128fa2cd3b8f74163b6fc01ebe0d0fa246d314f7f820d26da55a2a66
-
Filesize
194B
MD56f752b989b56b0455b4355f354cf6040
SHA15c956dfe06292e0bd5251f63432fa385d308bb70
SHA256b392b3c0b0b8c2f90c1214d4e4124adfa7eb54fdaddbf9e66552dc65f83ff964
SHA51288893ebe98ad82c2cacd6a5c8c881d9c265423e07c7b704b140e020578562e1d3888bbb476899caf1babd3b6784367c7a11a04d429634d9063aad9dfd1f0f495
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478