Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:16
Behavioral task
behavioral1
Sample
4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe
Resource
win10v2004-20241007-en
General
-
Target
4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe
-
Size
1.3MB
-
MD5
ba144622059d2c1647627a5c594c8f41
-
SHA1
1e6ff76e4cc062333360dec581788047a35d01da
-
SHA256
4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac
-
SHA512
e36c36866120bd8b379fbe38ca405799543566045c99e1177abd018afcd106844d6fadeaf6e9dc3f306a57c10f332585d6600ad6117ed5a187ec7155f15c3ed9
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2068 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016d69-9.dat dcrat behavioral1/memory/536-13-0x0000000001380000-0x0000000001490000-memory.dmp dcrat behavioral1/memory/3356-164-0x0000000000150000-0x0000000000260000-memory.dmp dcrat behavioral1/memory/3844-223-0x0000000001220000-0x0000000001330000-memory.dmp dcrat behavioral1/memory/1144-343-0x0000000000140000-0x0000000000250000-memory.dmp dcrat behavioral1/memory/2248-403-0x0000000000320000-0x0000000000430000-memory.dmp dcrat behavioral1/memory/3000-463-0x0000000000350000-0x0000000000460000-memory.dmp dcrat behavioral1/memory/3388-524-0x0000000000C40000-0x0000000000D50000-memory.dmp dcrat behavioral1/memory/2548-643-0x0000000000F80000-0x0000000001090000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2980 powershell.exe 3024 powershell.exe 2184 powershell.exe 2468 powershell.exe 2820 powershell.exe 2388 powershell.exe 2644 powershell.exe 2984 powershell.exe 2924 powershell.exe 2488 powershell.exe 2316 powershell.exe 3020 powershell.exe 3000 powershell.exe 2944 powershell.exe 2648 powershell.exe 1084 powershell.exe 2652 powershell.exe 1012 powershell.exe 2340 powershell.exe 448 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 536 DllCommonsvc.exe 3356 DllCommonsvc.exe 3844 DllCommonsvc.exe 2628 DllCommonsvc.exe 1144 DllCommonsvc.exe 2248 DllCommonsvc.exe 3000 DllCommonsvc.exe 3388 DllCommonsvc.exe 3908 DllCommonsvc.exe 2548 DllCommonsvc.exe 1864 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2604 cmd.exe 2604 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 37 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 34 raw.githubusercontent.com -
Drops file in Program Files directory 21 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\en-US\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files\Common Files\Services\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\MSMAPI\1033\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Microsoft Games\FreeCell\it-IT\lsass.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Common Files\Services\DllCommonsvc.exe DllCommonsvc.exe File opened for modification C:\Program Files\Common Files\Services\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\conhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\MSMAPI\1033\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\en-US\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Games\FreeCell\it-IT\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\assembly\GAC_64\56085415360792 DllCommonsvc.exe File created C:\Windows\system\services.exe DllCommonsvc.exe File created C:\Windows\system\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\RemotePackages\RemoteApps\winlogon.exe DllCommonsvc.exe File created C:\Windows\RemotePackages\RemoteApps\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\Microsoft.NET\assembly\GAC_64\wininit.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1652 schtasks.exe 1416 schtasks.exe 888 schtasks.exe 2884 schtasks.exe 2212 schtasks.exe 2368 schtasks.exe 2208 schtasks.exe 1508 schtasks.exe 1916 schtasks.exe 1912 schtasks.exe 772 schtasks.exe 1624 schtasks.exe 1008 schtasks.exe 1072 schtasks.exe 624 schtasks.exe 2196 schtasks.exe 1396 schtasks.exe 2260 schtasks.exe 2152 schtasks.exe 968 schtasks.exe 1616 schtasks.exe 1240 schtasks.exe 2988 schtasks.exe 3008 schtasks.exe 2288 schtasks.exe 864 schtasks.exe 1160 schtasks.exe 2024 schtasks.exe 568 schtasks.exe 964 schtasks.exe 2376 schtasks.exe 3032 schtasks.exe 1268 schtasks.exe 2240 schtasks.exe 2456 schtasks.exe 3036 schtasks.exe 2028 schtasks.exe 2776 schtasks.exe 2312 schtasks.exe 640 schtasks.exe 2996 schtasks.exe 2764 schtasks.exe 1644 schtasks.exe 2796 schtasks.exe 2836 schtasks.exe 1952 schtasks.exe 1576 schtasks.exe 1716 schtasks.exe 2888 schtasks.exe 1016 schtasks.exe 1620 schtasks.exe 1520 schtasks.exe 1900 schtasks.exe 1464 schtasks.exe 2296 schtasks.exe 2872 schtasks.exe 1972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 536 DllCommonsvc.exe 536 DllCommonsvc.exe 536 DllCommonsvc.exe 536 DllCommonsvc.exe 536 DllCommonsvc.exe 2820 powershell.exe 2184 powershell.exe 3020 powershell.exe 2488 powershell.exe 2468 powershell.exe 2980 powershell.exe 1012 powershell.exe 2924 powershell.exe 1084 powershell.exe 2340 powershell.exe 2944 powershell.exe 2388 powershell.exe 2984 powershell.exe 2644 powershell.exe 448 powershell.exe 3024 powershell.exe 2652 powershell.exe 3000 powershell.exe 2316 powershell.exe 2648 powershell.exe 3356 DllCommonsvc.exe 3844 DllCommonsvc.exe 2628 DllCommonsvc.exe 1144 DllCommonsvc.exe 2248 DllCommonsvc.exe 3000 DllCommonsvc.exe 3388 DllCommonsvc.exe 3908 DllCommonsvc.exe 2548 DllCommonsvc.exe 1864 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 536 DllCommonsvc.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 3356 DllCommonsvc.exe Token: SeDebugPrivilege 3844 DllCommonsvc.exe Token: SeDebugPrivilege 2628 DllCommonsvc.exe Token: SeDebugPrivilege 1144 DllCommonsvc.exe Token: SeDebugPrivilege 2248 DllCommonsvc.exe Token: SeDebugPrivilege 3000 DllCommonsvc.exe Token: SeDebugPrivilege 3388 DllCommonsvc.exe Token: SeDebugPrivilege 3908 DllCommonsvc.exe Token: SeDebugPrivilege 2548 DllCommonsvc.exe Token: SeDebugPrivilege 1864 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2268 2792 4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe 30 PID 2792 wrote to memory of 2268 2792 4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe 30 PID 2792 wrote to memory of 2268 2792 4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe 30 PID 2792 wrote to memory of 2268 2792 4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe 30 PID 2268 wrote to memory of 2604 2268 WScript.exe 31 PID 2268 wrote to memory of 2604 2268 WScript.exe 31 PID 2268 wrote to memory of 2604 2268 WScript.exe 31 PID 2268 wrote to memory of 2604 2268 WScript.exe 31 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 536 wrote to memory of 2820 536 DllCommonsvc.exe 92 PID 536 wrote to memory of 2820 536 DllCommonsvc.exe 92 PID 536 wrote to memory of 2820 536 DllCommonsvc.exe 92 PID 536 wrote to memory of 2648 536 DllCommonsvc.exe 93 PID 536 wrote to memory of 2648 536 DllCommonsvc.exe 93 PID 536 wrote to memory of 2648 536 DllCommonsvc.exe 93 PID 536 wrote to memory of 2316 536 DllCommonsvc.exe 94 PID 536 wrote to memory of 2316 536 DllCommonsvc.exe 94 PID 536 wrote to memory of 2316 536 DllCommonsvc.exe 94 PID 536 wrote to memory of 2468 536 DllCommonsvc.exe 96 PID 536 wrote to memory of 2468 536 DllCommonsvc.exe 96 PID 536 wrote to memory of 2468 536 DllCommonsvc.exe 96 PID 536 wrote to memory of 1012 536 DllCommonsvc.exe 97 PID 536 wrote to memory of 1012 536 DllCommonsvc.exe 97 PID 536 wrote to memory of 1012 536 DllCommonsvc.exe 97 PID 536 wrote to memory of 2944 536 DllCommonsvc.exe 99 PID 536 wrote to memory of 2944 536 DllCommonsvc.exe 99 PID 536 wrote to memory of 2944 536 DllCommonsvc.exe 99 PID 536 wrote to memory of 2184 536 DllCommonsvc.exe 101 PID 536 wrote to memory of 2184 536 DllCommonsvc.exe 101 PID 536 wrote to memory of 2184 536 DllCommonsvc.exe 101 PID 536 wrote to memory of 2340 536 DllCommonsvc.exe 102 PID 536 wrote to memory of 2340 536 DllCommonsvc.exe 102 PID 536 wrote to memory of 2340 536 DllCommonsvc.exe 102 PID 536 wrote to memory of 2652 536 DllCommonsvc.exe 103 PID 536 wrote to memory of 2652 536 DllCommonsvc.exe 103 PID 536 wrote to memory of 2652 536 DllCommonsvc.exe 103 PID 536 wrote to memory of 2488 536 DllCommonsvc.exe 104 PID 536 wrote to memory of 2488 536 DllCommonsvc.exe 104 PID 536 wrote to memory of 2488 536 DllCommonsvc.exe 104 PID 536 wrote to memory of 2388 536 DllCommonsvc.exe 105 PID 536 wrote to memory of 2388 536 DllCommonsvc.exe 105 PID 536 wrote to memory of 2388 536 DllCommonsvc.exe 105 PID 536 wrote to memory of 3020 536 DllCommonsvc.exe 106 PID 536 wrote to memory of 3020 536 DllCommonsvc.exe 106 PID 536 wrote to memory of 3020 536 DllCommonsvc.exe 106 PID 536 wrote to memory of 448 536 DllCommonsvc.exe 107 PID 536 wrote to memory of 448 536 DllCommonsvc.exe 107 PID 536 wrote to memory of 448 536 DllCommonsvc.exe 107 PID 536 wrote to memory of 2924 536 DllCommonsvc.exe 108 PID 536 wrote to memory of 2924 536 DllCommonsvc.exe 108 PID 536 wrote to memory of 2924 536 DllCommonsvc.exe 108 PID 536 wrote to memory of 3024 536 DllCommonsvc.exe 109 PID 536 wrote to memory of 3024 536 DllCommonsvc.exe 109 PID 536 wrote to memory of 3024 536 DllCommonsvc.exe 109 PID 536 wrote to memory of 1084 536 DllCommonsvc.exe 110 PID 536 wrote to memory of 1084 536 DllCommonsvc.exe 110 PID 536 wrote to memory of 1084 536 DllCommonsvc.exe 110 PID 536 wrote to memory of 2980 536 DllCommonsvc.exe 111 PID 536 wrote to memory of 2980 536 DllCommonsvc.exe 111 PID 536 wrote to memory of 2980 536 DllCommonsvc.exe 111 PID 536 wrote to memory of 2984 536 DllCommonsvc.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe"C:\Users\Admin\AppData\Local\Temp\4a9879a7f5fc93527f80d4fdab885a205649dce0793dda01dda2192528894bac.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Services\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\assembly\GAC_64\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Videos\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\FreeCell\it-IT\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\MSMAPI\1033\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\system\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\en-US\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteApps\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IfySMFK8RU.bat"5⤵PID:2676
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:968
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat"7⤵PID:3736
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3776
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"9⤵PID:2992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1132
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat"11⤵PID:2768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2004
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UMOyPGkKXB.bat"13⤵PID:2172
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2452
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dCyIaH4v8D.bat"15⤵PID:2828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:796
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\79RMekxjZd.bat"17⤵PID:3696
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3768
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BcPyovVCSH.bat"19⤵PID:3044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3888
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UWW2tbEWSD.bat"21⤵PID:2776
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1976
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"23⤵PID:1972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3216
-
-
C:\Program Files\Common Files\Services\DllCommonsvc.exe"C:\Program Files\Common Files\Services\DllCommonsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\18eSMsDQCm.bat"25⤵PID:844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3320
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\Services\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\Services\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Videos\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default\Videos\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Videos\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Games\FreeCell\it-IT\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\FreeCell\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Games\FreeCell\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\System\MSMAPI\1033\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\MSMAPI\1033\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\System\MSMAPI\1033\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\system\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\system\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\system\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\RemotePackages\RemoteApps\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\RemotePackages\RemoteApps\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cbca233469565cfe7fe37365d5d3c2f7
SHA1e08b3fd2c55dafd5dd5150e56fb0a550be3cf9a7
SHA25670c8a6f9e60c7916438384d177eb098b24f800c2559632e4e2f1bc9b11692a4c
SHA512df7df956cab93bfff8102b6860487b28c885434e177b36d56230396137a957031995feb032463c472e363585b63e6309b8c505b240bd5e108413c60d0f3de0cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59d03e8f8a167ee38cb69289e0bb76697
SHA192fa383cf6500193fce69c5c06b523be7a0ad763
SHA2569d142c93149ebf48e23252a151d6e4e27d1d210dc5a165478f7585ad016fa1dd
SHA512170a5f06fa0f67a8d58440d7430fb2c0cf0d63d62b67e4ab2ca61622d7b792e92c3653dbeb983eca2f66e526c0a4d5364c093e09c5d1f87b239df76b50e8fbdd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f7002e37a896e6b6123053454f2bc9f3
SHA10a4e62bbd525320d20d0bcc5c89e2e38fa169176
SHA256d55dd53fb4e745e6a7d30267c9b2598a6c1b8f2b9f16322423251167acd981f6
SHA512658598a5fac45f69a5ef0e5731f541d771a9b54f1d132e0f005333331b9e10c4fe937211c7788271022d4f305af6dea8c84226383e88f4e10cbf1d2acbe69795
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fee22c74112da07fb9ede819f1a36df
SHA1cfd5ff5977a65c687ec5fd92eb9cdc5ba34a1e9d
SHA2567352dd677f0f9bf036f09359d30775469f9f314db096123dbcd7c729eb1fbd14
SHA512f6b0c6bb7306b5b316b6300c15183c0d5ed6ea7a0ab41df05b9cf83ffcbfb190644ccb579efa8487316e04fd9e3b7f5d33ec699537307ef7ba420e4a775a93d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53fb6476f3ea701d5d16f92117ff665ce
SHA145d4f496f260801e593585d837f24b0bcce5efd7
SHA256242278483f135d8eb95715a7c4d7a1e344a911b34fe8da5a3d77d88dcd1a2f0c
SHA5120791f673fab2ffc7c929345923fd72859d30ebcf0c057e52f83e565bf30e1b8235810e113cadc2f7de732fef9c3ae0f9355768089105b1b5da10887773af08fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53fa4bc93e2a5274c3849c533544d12b6
SHA19c90129b97a21fe4bf72cfbd5160358707ba9a54
SHA2564602275af2e5efc14c5c4c2eddf7c49060e76f5c201a8ac259e4f9ef3b6cd45a
SHA512d172f6a0bded1891458850bf0bbce1ce90720d5064a4fb80ba412d53c549017b024512002ef71840de8bf3f5bf54957d698a8315daf1fb051d3837ea756e748c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD559fcd4dc380c40f5126bfb84f46558a3
SHA1f7894650092e7535a7258af9747e78cd2bfa238f
SHA25672539969ea8cea1c5d824bb81f6597630602eb53b2564625b8dfebe008d036c2
SHA5125c87ec7d9eab89ec973effcf30f56d8e0ad73a2b02700fc5d6ad89474ff5f5d089b5ab68bce3739e28950a01e869cd4e826dbdb547af289b33e65f3bed8b6a17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e88386be7967b6c52966273c63f6ea3e
SHA1d112b709fe9eac368ca4a321aa12c6ab11184c44
SHA25638fc92838d9e76eebf2e8cd177ad955f9297ac8a36e002501b72415d79c265f5
SHA512c1b1815eff4659010e41c830ec3cb885955823a1422199e520891320cc38458af44eff4fa26fa32ebac5a7932d71c346b3bd2748e6b5e451505c2ce7097fb4a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d718022fe2cb78e52593a67d05970fab
SHA14b8b4265f46d2c69d31fe447a1e368510d906420
SHA256e951b8a020c6d757e9a9f28a05e5bb950f2ec7d86a494047cbdc5e9ebb62459a
SHA51263477fcbc8e43e493a87e40b84bb92e3c28a87bcfc5190a3199810bd50aa02d90ecef488dff004e58900f03fb6dcf505f3c6ed6b8d34525e8c82b0dbfea3473d
-
Filesize
220B
MD51bbd573975594ddf943c3e8d3a430953
SHA140b91411c2470a4a55ebffd1ff3a74b6e9084cb7
SHA256f4dc16e56402c61ae03fbd5ab13decce49a3ea5eda7ae8b4a3118d68c65872d0
SHA51292980939a892f9ffa46e00ca0dcb1e9f7cbc47d91c2a2b01e443c8cd501beee200ee249bea58b242050833fcbea8a4d89d9713f7a17b4ab22c4c6f47c746669e
-
Filesize
220B
MD5478f82451e799a2e28bc77cca07fb67d
SHA1bd1afbd04cc202f260902b4b7ff76793be3d155b
SHA2563c96c8e7b0605149f4d83756e3e2ef4fa602fd12875c27b85bf19bb8272b941f
SHA51254396d71a1e05873f93c9e9b27bc8310bd6dc2947ad95d20d2a2c1d9a5d1fbbbd2c21a0e8ae6730b5f7d3a1e15fc57067f9c2f3a0d85665f8db66aa68857a00f
-
Filesize
220B
MD55e8943b5d192d6ffb77a08a09daa91af
SHA17fb2ac7441e415debe1c9bd9d2a9316dfd84221c
SHA25679e4f8602545eaa7c17ed7b29d3e719d1a56c8f9ef5f679a34a233e12494576f
SHA5128545a6936929a1ffded8400a5a3041c17652bc1f5417fc9b4fcb06793a9bc3395bf1f707dc496eabc59402633c305aafb986c0b161a7e3a9896349edd7730a2e
-
Filesize
220B
MD5e1be994993cbf6f0c8c220f75a312a4d
SHA11ef567c7e5e911081e8cb8df78479b60db05cbfd
SHA25611cd0d080297fcff07b8c88556b2945b0ce14858ee4249644d8262e1efadb183
SHA51207f5b3accdc54d25c7b8da375209e3eb0b135cad8a865c240d6a91b95fd65e3ddf294685d6d99b269867d28bb5c0e5ac1e361bdced606f9af0e66291e24f1143
-
Filesize
220B
MD5ae1f20653767d175de62a1f907895f6d
SHA131af879eb7f0092dc27f3b2f589a6b7dc5e2e0bf
SHA25691a3485ca8fe63b099d8e21bae01865f2ccda955e7aa2bbcd0e49c008567d0fa
SHA512b69d090d7e97cbef105e5ae0129c39af0ff1c92cace681b078dd44e9ac5b6aa2570a6fa257a11cfedc732cbb8cb2e28fe36103012232266ae8a12d4f145ec75c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
220B
MD57c6b790335bc978acc68e2d5e8995fa8
SHA143c4ba408a880ee719e4b3def6e5ed4942152bfa
SHA2566fe2a1e434bb914e8b2cde3a1aea5b294b2c0f5613ea24bccadce7efd28cefc0
SHA512826c2f582904a6224cfa1cb8c6fd4baae0bfb92403b1daf7349d21f3e455425ca19d64e3be830f4611045ec996368b1964b29316d4a6569742de2db998444766
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
220B
MD583a7120048ba42c84f3915fd33fe8f3f
SHA1e52b3074545a500ae78728ac94e4c0fafe6a72cb
SHA256a47500889726c224b804e0967f39254bb395dddf6b1d98e6795d9f4accedae4c
SHA512d25f93889cea9f9851c52fb3b67ac177503dcfaa8e8873ed124a149461c5c4121cf3f55ef6a843e891fbec61421649805b585973ecce99a49e248883355a7625
-
Filesize
220B
MD56752c193c1bfb0e47e4032224085d4b7
SHA156d43d551f1d228487130de77199247a18747aea
SHA2560231cbd92fa8bde1a01ff383d71c9da2d47ca154d1503e0a6a4ce1c7cb8653e5
SHA5128faf10d641a351999a103953ba546376dde12a756c701e459947f6931438fdb1f9eb0c52c4331d856043cdc708c87d51da222b79d48224e6c600b3b2da675d84
-
Filesize
220B
MD52e50cc3dc00d7e5b479d603cd84d1918
SHA17f64ffaca424c344dba76a7c3ea8f5ab7daa71a5
SHA25642fdc506e6f65a9bed0feccea481765e71c0ed2b71e58439f3a6f0c631808439
SHA5123bcfa22c5f1fd23acaccdb9aa0864433240a1efcac14bff06d5e210f0226f9e85c9cd704588adc668512c03676be030921c163f15f55302fdfb597addfb50f6b
-
Filesize
220B
MD527aa9b021b773cdb4935a4719bd0d2dc
SHA1384f7e3711c3a23102e19a47c8799b0473061994
SHA256776c1e00f88c28e9ce4d6e7e3200c85d60d78db5221746cd68ecd06b30b01f58
SHA512aabebfa4eec47c7094fb59dcca08af693001565ba161cf84baec3ecfe27f9d00285179e486e4f96efc7a8623faeb5881e356c3dbd1df77bf72c2426fd123df14
-
Filesize
220B
MD5e8a1ad581eaedd11b8f21f4ef1a15a77
SHA18cb1e2a024d0d4a56dd41015f6032d515fb687cf
SHA256bdcd5ed0efbd5990027d419cfd2271f859ceff2c87299c9aaf48aec155bbef79
SHA512a06e79e9ed8da754d95cf5f29a1f746c91e8b961be0b8b53cb30e87d7833d5e3698e6e20111adf9ed87e27f83d3b8f453a624f919a4a895416d37fa099b29123
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GVVCKYJM1SD8GKLIBKJL.temp
Filesize7KB
MD54f2d28e54225d06e6166fcea17c117d4
SHA1d85f1fa7fb62ee7f9565796362ab8ca9e594152e
SHA2569d52b3eabbe8065b18244966990c4b4abe0dcceed59e906f0a7756a8901015c4
SHA5125d802c08bf8c03bac7f13e9d3df2abaeb217a207a9024712bbb3ba5b164cc7ecf964ad661eb3bb8620d9ba733cb48c301884d16dae4383f5e04f875473ca8403
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394