Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:09
Behavioral task
behavioral1
Sample
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe
Resource
win10v2004-20241007-en
General
-
Target
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe
-
Size
1.3MB
-
MD5
b795f22c02f762aa593d827534fcec3f
-
SHA1
a31fe339eb5df009b71c866f1a023ac28f6274cf
-
SHA256
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291
-
SHA512
ed095e2281bbf29835803806dcbd78d054895178e1c567db19a0eecaad8ba81d41ba7baaca44579c52df4b0b7415c11d560bf19bd99e90d2c35997bde4a0cad9
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 512 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 2428 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9c-10.dat dcrat behavioral2/memory/3536-13-0x0000000000EA0000-0x0000000000FB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4876 powershell.exe 1964 powershell.exe 1032 powershell.exe 1512 powershell.exe 2620 powershell.exe 3096 powershell.exe 2324 powershell.exe 4392 powershell.exe 2900 powershell.exe 1660 powershell.exe 1172 powershell.exe 456 powershell.exe 1036 powershell.exe 5044 powershell.exe 3636 powershell.exe 3340 powershell.exe 4792 powershell.exe 5056 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 14 IoCs
pid Process 3536 DllCommonsvc.exe 348 winlogon.exe 5744 winlogon.exe 6108 winlogon.exe 2308 winlogon.exe 1180 winlogon.exe 4376 winlogon.exe 3068 winlogon.exe 3544 winlogon.exe 5004 winlogon.exe 4636 winlogon.exe 5240 winlogon.exe 5876 winlogon.exe 5980 winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 36 raw.githubusercontent.com 41 raw.githubusercontent.com 51 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 15 raw.githubusercontent.com 37 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\7-Zip\Lang\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\dotnet\host\fxr\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files\dotnet\host\fxr\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\RuntimeBroker.exe DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\CbsTemp\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Microsoft.NET\authman\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\DigitalLocker\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\CbsTemp\csrss.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\authman\spoolsv.exe DllCommonsvc.exe File created C:\Windows\Setup\State\wininit.exe DllCommonsvc.exe File created C:\Windows\Setup\State\56085415360792 DllCommonsvc.exe File created C:\Windows\DigitalLocker\smss.exe DllCommonsvc.exe File opened for modification C:\Windows\DigitalLocker\smss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 468 schtasks.exe 116 schtasks.exe 4064 schtasks.exe 3584 schtasks.exe 2844 schtasks.exe 3844 schtasks.exe 3612 schtasks.exe 4148 schtasks.exe 3092 schtasks.exe 1312 schtasks.exe 2492 schtasks.exe 2296 schtasks.exe 5048 schtasks.exe 3400 schtasks.exe 2284 schtasks.exe 1488 schtasks.exe 4288 schtasks.exe 3312 schtasks.exe 2036 schtasks.exe 4428 schtasks.exe 3368 schtasks.exe 3136 schtasks.exe 3520 schtasks.exe 1828 schtasks.exe 1272 schtasks.exe 1076 schtasks.exe 404 schtasks.exe 3760 schtasks.exe 1212 schtasks.exe 2020 schtasks.exe 2104 schtasks.exe 3592 schtasks.exe 2788 schtasks.exe 4960 schtasks.exe 2180 schtasks.exe 3140 schtasks.exe 2172 schtasks.exe 320 schtasks.exe 1188 schtasks.exe 4244 schtasks.exe 3216 schtasks.exe 512 schtasks.exe 1736 schtasks.exe 3856 schtasks.exe 1820 schtasks.exe 4112 schtasks.exe 5076 schtasks.exe 772 schtasks.exe 3516 schtasks.exe 4284 schtasks.exe 1904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 3536 DllCommonsvc.exe 1660 powershell.exe 1660 powershell.exe 4876 powershell.exe 4876 powershell.exe 4392 powershell.exe 4392 powershell.exe 3096 powershell.exe 3096 powershell.exe 3340 powershell.exe 3340 powershell.exe 5056 powershell.exe 5056 powershell.exe 4792 powershell.exe 4792 powershell.exe 1032 powershell.exe 1032 powershell.exe 1964 powershell.exe 1964 powershell.exe 456 powershell.exe 456 powershell.exe 2620 powershell.exe 2620 powershell.exe 5044 powershell.exe 5044 powershell.exe 3636 powershell.exe 3636 powershell.exe 2900 powershell.exe 2900 powershell.exe 1172 powershell.exe 1172 powershell.exe 1512 powershell.exe 1512 powershell.exe 1036 powershell.exe 1036 powershell.exe 2324 powershell.exe 2324 powershell.exe 5044 powershell.exe 348 winlogon.exe 348 winlogon.exe 1512 powershell.exe 1172 powershell.exe 1660 powershell.exe 1660 powershell.exe 4876 powershell.exe 5056 powershell.exe 4392 powershell.exe 3096 powershell.exe 4792 powershell.exe 3636 powershell.exe 3340 powershell.exe 1964 powershell.exe 2900 powershell.exe 1032 powershell.exe 456 powershell.exe 2620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 3536 DllCommonsvc.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeDebugPrivilege 3096 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 348 winlogon.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 5744 winlogon.exe Token: SeDebugPrivilege 6108 winlogon.exe Token: SeDebugPrivilege 2308 winlogon.exe Token: SeDebugPrivilege 1180 winlogon.exe Token: SeDebugPrivilege 4376 winlogon.exe Token: SeDebugPrivilege 3068 winlogon.exe Token: SeDebugPrivilege 3544 winlogon.exe Token: SeDebugPrivilege 5004 winlogon.exe Token: SeDebugPrivilege 4636 winlogon.exe Token: SeDebugPrivilege 5240 winlogon.exe Token: SeDebugPrivilege 5876 winlogon.exe Token: SeDebugPrivilege 5980 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3572 wrote to memory of 3964 3572 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe 82 PID 3572 wrote to memory of 3964 3572 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe 82 PID 3572 wrote to memory of 3964 3572 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe 82 PID 3964 wrote to memory of 3968 3964 WScript.exe 83 PID 3964 wrote to memory of 3968 3964 WScript.exe 83 PID 3964 wrote to memory of 3968 3964 WScript.exe 83 PID 3968 wrote to memory of 3536 3968 cmd.exe 85 PID 3968 wrote to memory of 3536 3968 cmd.exe 85 PID 3536 wrote to memory of 1172 3536 DllCommonsvc.exe 138 PID 3536 wrote to memory of 1172 3536 DllCommonsvc.exe 138 PID 3536 wrote to memory of 2620 3536 DllCommonsvc.exe 139 PID 3536 wrote to memory of 2620 3536 DllCommonsvc.exe 139 PID 3536 wrote to memory of 3096 3536 DllCommonsvc.exe 140 PID 3536 wrote to memory of 3096 3536 DllCommonsvc.exe 140 PID 3536 wrote to memory of 2324 3536 DllCommonsvc.exe 141 PID 3536 wrote to memory of 2324 3536 DllCommonsvc.exe 141 PID 3536 wrote to memory of 4392 3536 DllCommonsvc.exe 142 PID 3536 wrote to memory of 4392 3536 DllCommonsvc.exe 142 PID 3536 wrote to memory of 2900 3536 DllCommonsvc.exe 143 PID 3536 wrote to memory of 2900 3536 DllCommonsvc.exe 143 PID 3536 wrote to memory of 4792 3536 DllCommonsvc.exe 144 PID 3536 wrote to memory of 4792 3536 DllCommonsvc.exe 144 PID 3536 wrote to memory of 1660 3536 DllCommonsvc.exe 145 PID 3536 wrote to memory of 1660 3536 DllCommonsvc.exe 145 PID 3536 wrote to memory of 3340 3536 DllCommonsvc.exe 146 PID 3536 wrote to memory of 3340 3536 DllCommonsvc.exe 146 PID 3536 wrote to memory of 3636 3536 DllCommonsvc.exe 147 PID 3536 wrote to memory of 3636 3536 DllCommonsvc.exe 147 PID 3536 wrote to memory of 5056 3536 DllCommonsvc.exe 148 PID 3536 wrote to memory of 5056 3536 DllCommonsvc.exe 148 PID 3536 wrote to memory of 5044 3536 DllCommonsvc.exe 149 PID 3536 wrote to memory of 5044 3536 DllCommonsvc.exe 149 PID 3536 wrote to memory of 1036 3536 DllCommonsvc.exe 150 PID 3536 wrote to memory of 1036 3536 DllCommonsvc.exe 150 PID 3536 wrote to memory of 1512 3536 DllCommonsvc.exe 151 PID 3536 wrote to memory of 1512 3536 DllCommonsvc.exe 151 PID 3536 wrote to memory of 1032 3536 DllCommonsvc.exe 152 PID 3536 wrote to memory of 1032 3536 DllCommonsvc.exe 152 PID 3536 wrote to memory of 1964 3536 DllCommonsvc.exe 153 PID 3536 wrote to memory of 1964 3536 DllCommonsvc.exe 153 PID 3536 wrote to memory of 4876 3536 DllCommonsvc.exe 154 PID 3536 wrote to memory of 4876 3536 DllCommonsvc.exe 154 PID 3536 wrote to memory of 456 3536 DllCommonsvc.exe 155 PID 3536 wrote to memory of 456 3536 DllCommonsvc.exe 155 PID 3536 wrote to memory of 348 3536 DllCommonsvc.exe 173 PID 3536 wrote to memory of 348 3536 DllCommonsvc.exe 173 PID 348 wrote to memory of 5468 348 winlogon.exe 178 PID 348 wrote to memory of 5468 348 winlogon.exe 178 PID 5468 wrote to memory of 5524 5468 cmd.exe 180 PID 5468 wrote to memory of 5524 5468 cmd.exe 180 PID 5468 wrote to memory of 5744 5468 cmd.exe 184 PID 5468 wrote to memory of 5744 5468 cmd.exe 184 PID 5744 wrote to memory of 5948 5744 winlogon.exe 185 PID 5744 wrote to memory of 5948 5744 winlogon.exe 185 PID 5948 wrote to memory of 6004 5948 cmd.exe 187 PID 5948 wrote to memory of 6004 5948 cmd.exe 187 PID 5948 wrote to memory of 6108 5948 cmd.exe 189 PID 5948 wrote to memory of 6108 5948 cmd.exe 189 PID 6108 wrote to memory of 4272 6108 winlogon.exe 191 PID 6108 wrote to memory of 4272 6108 winlogon.exe 191 PID 4272 wrote to memory of 3952 4272 cmd.exe 193 PID 4272 wrote to memory of 3952 4272 cmd.exe 193 PID 4272 wrote to memory of 2308 4272 cmd.exe 194 PID 4272 wrote to memory of 2308 4272 cmd.exe 194 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe"C:\Users\Admin\AppData\Local\Temp\8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\en-US\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\authman\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\host\fxr\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\State\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Contacts\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RId7nS4uU7.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5468 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5524
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i0MStmnXAe.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:6004
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3952
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat"12⤵PID:3420
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2828
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uxMZkGAiOs.bat"14⤵PID:4996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2584
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMb46N11BK.bat"16⤵PID:892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4352
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN1wkOWwnv.bat"18⤵PID:3884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1776
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c38FLB8gIG.bat"20⤵PID:4856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2976
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HZWv28qLDz.bat"22⤵PID:2900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4964
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ISA3vp411k.bat"24⤵PID:4940
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4560
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat"26⤵PID:5512
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5256
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"28⤵PID:3976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:6020
-
-
C:\Program Files\7-Zip\Lang\winlogon.exe"C:\Program Files\7-Zip\Lang\winlogon.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"30⤵PID:2528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:112
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\DigitalLocker\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\CbsTemp\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\CbsTemp\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\CbsTemp\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\Microsoft.NET\authman\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\authman\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Windows\Microsoft.NET\authman\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\host\fxr\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\fxr\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files\dotnet\host\fxr\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\Setup\State\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Setup\State\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Windows\Setup\State\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Contacts\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Contacts\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Public\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Public\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Public\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD55eb81cde8cee124b01a4d426231847d1
SHA1b12e8b550d67367d5b1e3d26fc0b904492a92f78
SHA256bd1ff506985459324bb82850df64c3799b3d97288b1e16a4e8366ae42f178cd9
SHA5120af8f6adccd1df70ee3fe2f7b0e362ffa0ecfbd868a6b156b2b46fea0c30f2f3ff71b5bd454cb0d1f715d302e2ad7b544acb7a799b47cf007172df2246a9e0f0
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
205B
MD5f225a0281fe9f59cf642772d5285c5c9
SHA14ec05c991a9c33930c0956aae3aa4b02d56cb6e0
SHA25607187c4615a1aa5df460a9698faa372da05031ed1949ff7ea307737b846c7961
SHA51229f3c537c97982c2da94b8cada78f90b062cf770c97c4b51f9b7a6f3c2f2ab919f7bf9d1e0610873b2e9f1f7617163ddc0339be5ecdcea3d579c2024a04cdafe
-
Filesize
205B
MD5f37de0910ed220e7e999c31044ed0071
SHA1ea1ce0e9c86f900a59ab48c31f821fd09c62d126
SHA256e0a56023f930b79d14f606292c432474258d9733dd3a70d4bcb1d5b1a3a12db7
SHA512e12c3eb8ea1d337a1e5918353d0536e0954f036afb9206b3a3b9f3b94d1e7474402ee8fa8d8d53bff17eba6557f159cb8babc0e86b614fd7c5e5a46c4f9313c1
-
Filesize
205B
MD550930210bc57c7fcfe09322e4d8fc4a3
SHA176ec6a7cb7ede95e9eb71e9e12508267f235aa0d
SHA256f6bde13527adfe91766b58dcb8fc9de3c9e53f032759e2eee8cb99b81d434399
SHA51214d3a40a2341d3e0b0fb67af4f7edeb3a57d36965e3b2816374708a905aa2e2ded7f68e6af3dc0e2488e517dabc236cf5fc7ffe4fb64b082778e760178a8d122
-
Filesize
205B
MD52373112284e1aada2e4c7944f2ee99ec
SHA1adf42eaf20846abbbe478e11b1bd81e9c47b4371
SHA25612d692251863b7b2d85fdb060b1981eecb67320dde50da79736b7580e637da88
SHA512865c931b977c06081f4b1dfc12d09ffd8b0e695f1e2799bdcaedddb8bf659f19afd9e85f94bc209bec28c72a5ccbe531bea527afa1f8d44422a828242b0eb8cd
-
Filesize
205B
MD548e18aad1273af06a509d89a2d2946c0
SHA1707a050ab34050b434d7c654eefec863c2668526
SHA25695e9d12ea8c79bf3bfc507685555ed05577c116c887ae493d32e24d687aff44a
SHA512602b394b8b23a83c99950595fc98d6bd6ec410024a6178fc2bb678849830442a7d3ed6123b30425e68b04d4226909313f346de49784a4babb4b8a3111826e073
-
Filesize
205B
MD530e6beaac920802c4062582afbaf8503
SHA130042531c750a7fa146b9958a5a95902e84e1e93
SHA256d91bffd1812d5618d3c729feadbfa6756474d5599a1baba6c446fcbf6e556b5c
SHA512e5eeafb31169d28fff5f9fcd6cedcc84bd5aaf0f687e09ae1198e1acfa8a7509ccdd1185e9d3c346dddfdfaa139541ff61e30cd7b21797f4cdbb30e80e83ac07
-
Filesize
205B
MD56eb2cd496e176baa07675a3c9ad88949
SHA1d82b6adec386791cd734777448d52f95dec1d170
SHA256430f7b8f9677497d7c079bb0448f85b5acca5aecdee1612a4c66cd2f678b020f
SHA512784c2d8dee2a67ac10db397cc8581147ad94ee94ae91db0688ee750f0f6add02bb8670c1078d5060038f5ac40fd6d3cb5c6086995ff3ed0498c3267e05900add
-
Filesize
205B
MD5e040d708fc746c9c5b35a048a7b4e50c
SHA1399787ade3cd2b01683209df8b1257caa3b821d2
SHA256692b23e2e02fef2628b1e11818037ebe7e7fc2affd6df6aa7b46ba171a5a026e
SHA512042f3445b93eafcb918b9c5b3d4a8a0c28adde8e84019396a3152a663f636f7cf6a141e64b3ef289da42daf918a21caf747c1d7c8c12cf69dc6f446737c59970
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
205B
MD5d54f6ad05462194d7e53ceac45670d0e
SHA1e1ecda0d8def65ce9b45ac2a709b7058d20e4491
SHA256077a92a8565b8889f7f06f337ed9f0c600bab54d36c48c69bdbf2777a01dd674
SHA5127efa51540fcdeaf70763ef8cf6b9ffc6c4a8d20d21b54ca1a2525aa386313372aad242a5ae3c00f7661e94751a0853c13cbfc54dbc30f53108fc705484fbac89
-
Filesize
205B
MD525912169f19e8616d4a2ec371584aa05
SHA13301cf694c34828660c8505cf364f030242efb78
SHA256becf3c713ae4ffbff5cc9e53b0e21593239e51c39639543568a5f814d22e51da
SHA512dbc7604d759f6a37e2b616582230f1224253c869749d02b1f144ac4e9127392cb29398f090f7037adc6042613b2cf6febd410403c7d9b9aa056a9604240f2bd8
-
Filesize
205B
MD5493a0d8b3bba835ef34a34e3d5c19924
SHA116446e0b97eeb078a02be8096d97bed176dcc884
SHA2565cc52d9f1bf9a788802ebfdcd087df727f39ca010890737c341021ad24ba5e75
SHA5129d61d9bc67fa557087266b6e91415eb14810dd8e29796838e23039b72e29263bba34f4ed02b0d00e249865871651bce47a2f44ba998a39255bb0fb95a0b9edf4
-
Filesize
205B
MD550fb99f45f82486a8af014e825c895c9
SHA15475f2aff005b67581a7930137109650cd6bc01e
SHA256c08f389086052a42b669296c91bcda4c5d4ead06e7788cbdaad939926e568911
SHA5125b4757e6d9c52c3f3728ea9b245b1cc6ed9a539e1dbc9e6420c3a004f8c97dd760d227d42ee509e9b9d7df3e727ea1e40db5d560c6efd1d7b52801690fce7e29
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478