Analysis
-
max time kernel
98s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 06:16
Static task
static1
Behavioral task
behavioral1
Sample
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
Resource
win10v2004-20241007-en
General
-
Target
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
-
Size
1.2MB
-
MD5
377293496a9862cb5482dbfc78db25be
-
SHA1
286fe8ad63b881ed9d06698a370c0392548fa113
-
SHA256
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a
-
SHA512
da08f1618701ed5de26a7f1d283c373d0668293ac6cdd3db93096956ae2569c3a3770d4bff109f72fef4e5f3e6cfdd7fff88f16b6223a83fe34240a730415870
-
SSDEEP
24576:lxU376C0skFgqIyXFnbCDQgZ8e7FRsWC9ZRHInh4j1Cf6liXwkOmpdT+:APkVXFGDQoP7FRCZRonh4hfewhmpdC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3268 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 4760 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 4760 schtasks.exe 85 -
resource yara_rule behavioral2/memory/3292-12-0x0000000000400000-0x000000000052E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4244 powershell.exe 3936 powershell.exe 2836 powershell.exe 1336 powershell.exe 2108 powershell.exe 940 powershell.exe 4544 powershell.exe 4452 powershell.exe 3112 powershell.exe 3084 powershell.exe 1828 powershell.exe 5008 powershell.exe 4720 powershell.exe 4640 powershell.exe 1180 powershell.exe 868 powershell.exe 3472 powershell.exe 4660 powershell.exe 3412 powershell.exe 4648 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation SppExtComObj.exe -
Executes dropped EXE 3 IoCs
pid Process 6020 SppExtComObj.exe 2996 SppExtComObj.exe 3156 SppExtComObj.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\sysprep\en-US\RCX6037.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\SysWOW64\sysprep\en-US\unsecapp.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\SysWOW64\sysprep\en-US\unsecapp.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\SysWOW64\sysprep\en-US\29c1c3cc0f7685 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\SysWOW64\sysprep\en-US\RCX5FC9.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 632 set thread context of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 6020 set thread context of 2996 6020 SppExtComObj.exe 195 -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Configuration\Registration\explorer.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files (x86)\Windows NT\upfc.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Registration\RCX53E8.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Registration\explorer.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\Windows NT\RCX6DBF.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\Windows NT\upfc.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\spoolsv.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files\WindowsPowerShell\Configuration\Registration\7a0fd90576e088 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\f3b6ecef712a24 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files (x86)\Windows NT\ea1d8f6d871115 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\RCX4B95.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\Windows NT\RCX6DBE.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\RCX4C13.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\spoolsv.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Registration\RCX53E9.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\System\6cb0b6c459d5d3 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\es-ES\StartMenuExperienceHost.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\System\RCX5A95.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\es-ES\StartMenuExperienceHost.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\Provisioning\MoUsoCoreWorker.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\es-ES\55b276f4edf653 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\System\dwm.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\Provisioning\RCX4256.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\es-ES\RCX448A.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\System\RCX5B13.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\Provisioning\MoUsoCoreWorker.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\Provisioning\1f93f77a7f4778 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\Provisioning\RCX41C9.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\es-ES\RCX449B.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\System\dwm.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 29 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w32tm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SppExtComObj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SppExtComObj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SppExtComObj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings SppExtComObj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1256 schtasks.exe 4880 schtasks.exe 1836 schtasks.exe 4640 schtasks.exe 1860 schtasks.exe 1972 schtasks.exe 4712 schtasks.exe 964 schtasks.exe 1764 schtasks.exe 4580 schtasks.exe 1652 schtasks.exe 1296 schtasks.exe 2576 schtasks.exe 3152 schtasks.exe 3112 schtasks.exe 692 schtasks.exe 3268 schtasks.exe 4668 schtasks.exe 1104 schtasks.exe 3716 schtasks.exe 868 schtasks.exe 3392 schtasks.exe 2880 schtasks.exe 4644 schtasks.exe 4340 schtasks.exe 1500 schtasks.exe 216 schtasks.exe 2356 schtasks.exe 2864 schtasks.exe 4956 schtasks.exe 4020 schtasks.exe 940 schtasks.exe 4888 schtasks.exe 4548 schtasks.exe 5112 schtasks.exe 1844 schtasks.exe 4380 schtasks.exe 3052 schtasks.exe 1528 schtasks.exe 32 schtasks.exe 4392 schtasks.exe 3744 schtasks.exe 4720 schtasks.exe 4928 schtasks.exe 4172 schtasks.exe 3120 schtasks.exe 1568 schtasks.exe 4560 schtasks.exe 2948 schtasks.exe 2836 schtasks.exe 3528 schtasks.exe 3412 schtasks.exe 3760 schtasks.exe 3008 schtasks.exe 5024 schtasks.exe 2364 schtasks.exe 4648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 5008 powershell.exe 5008 powershell.exe 2836 powershell.exe 2836 powershell.exe 940 powershell.exe 940 powershell.exe 4244 powershell.exe 4244 powershell.exe 3112 powershell.exe 3112 powershell.exe 2108 powershell.exe 2108 powershell.exe 1180 powershell.exe 1180 powershell.exe 868 powershell.exe 868 powershell.exe 4720 powershell.exe 4720 powershell.exe 3084 powershell.exe 3084 powershell.exe 3412 powershell.exe 3412 powershell.exe 4452 powershell.exe 4452 powershell.exe 4544 powershell.exe 4544 powershell.exe 3936 powershell.exe 3936 powershell.exe 3472 powershell.exe 3472 powershell.exe 4660 powershell.exe 4660 powershell.exe 1336 powershell.exe 1336 powershell.exe 1828 powershell.exe 1828 powershell.exe 4640 powershell.exe 4640 powershell.exe 4648 powershell.exe 4648 powershell.exe 3112 powershell.exe 5008 powershell.exe 5008 powershell.exe 1180 powershell.exe 2836 powershell.exe 2836 powershell.exe 940 powershell.exe 940 powershell.exe 2108 powershell.exe 2108 powershell.exe 4244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Token: SeDebugPrivilege 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 3084 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 2996 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 632 wrote to memory of 3972 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 89 PID 632 wrote to memory of 3972 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 89 PID 632 wrote to memory of 3972 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 89 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 632 wrote to memory of 3292 632 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 90 PID 3292 wrote to memory of 5008 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 150 PID 3292 wrote to memory of 5008 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 150 PID 3292 wrote to memory of 5008 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 150 PID 3292 wrote to memory of 940 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 151 PID 3292 wrote to memory of 940 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 151 PID 3292 wrote to memory of 940 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 151 PID 3292 wrote to memory of 2108 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 152 PID 3292 wrote to memory of 2108 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 152 PID 3292 wrote to memory of 2108 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 152 PID 3292 wrote to memory of 4720 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 153 PID 3292 wrote to memory of 4720 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 153 PID 3292 wrote to memory of 4720 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 153 PID 3292 wrote to memory of 4244 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 154 PID 3292 wrote to memory of 4244 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 154 PID 3292 wrote to memory of 4244 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 154 PID 3292 wrote to memory of 4648 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 155 PID 3292 wrote to memory of 4648 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 155 PID 3292 wrote to memory of 4648 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 155 PID 3292 wrote to memory of 4640 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 157 PID 3292 wrote to memory of 4640 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 157 PID 3292 wrote to memory of 4640 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 157 PID 3292 wrote to memory of 1180 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 158 PID 3292 wrote to memory of 1180 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 158 PID 3292 wrote to memory of 1180 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 158 PID 3292 wrote to memory of 868 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 159 PID 3292 wrote to memory of 868 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 159 PID 3292 wrote to memory of 868 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 159 PID 3292 wrote to memory of 4544 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 160 PID 3292 wrote to memory of 4544 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 160 PID 3292 wrote to memory of 4544 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 160 PID 3292 wrote to memory of 3936 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 161 PID 3292 wrote to memory of 3936 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 161 PID 3292 wrote to memory of 3936 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 161 PID 3292 wrote to memory of 2836 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 162 PID 3292 wrote to memory of 2836 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 162 PID 3292 wrote to memory of 2836 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 162 PID 3292 wrote to memory of 1336 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 163 PID 3292 wrote to memory of 1336 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 163 PID 3292 wrote to memory of 1336 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 163 PID 3292 wrote to memory of 3412 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 164 PID 3292 wrote to memory of 3412 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 164 PID 3292 wrote to memory of 3412 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 164 PID 3292 wrote to memory of 1828 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 165 PID 3292 wrote to memory of 1828 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 165 PID 3292 wrote to memory of 1828 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 165 PID 3292 wrote to memory of 3084 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 166 PID 3292 wrote to memory of 3084 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 166 PID 3292 wrote to memory of 3084 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 166 PID 3292 wrote to memory of 3112 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 167 PID 3292 wrote to memory of 3112 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 167 PID 3292 wrote to memory of 3112 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 167 PID 3292 wrote to memory of 4660 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 168 PID 3292 wrote to memory of 4660 3292 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 168 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"{path}"2⤵PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"{path}"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Provisioning\MoUsoCoreWorker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\StartMenuExperienceHost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\es-ES\spoolsv.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\sppsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Configuration\Registration\explorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\StartMenuExperienceHost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System\dwm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\sysprep\en-US\unsecapp.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\fontdrvhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\upfc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jpInxrUfyF.bat"3⤵
- System Location Discovery: System Language Discovery
PID:2876 -
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵
- System Location Discovery: System Language Discovery
PID:5844 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:5880
-
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6020 -
C:\Recovery\WindowsRE\SppExtComObj.exe"{path}"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2996 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6dd1ac84-1e85-4e6b-8301-24e03bbc7ec8.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:5536 -
C:\Recovery\WindowsRE\SppExtComObj.exeC:\Recovery\WindowsRE\SppExtComObj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3156
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a5c0d952-43ef-4c1b-ba4d-69dfcdd1eb71.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:4564
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 10 /tr "'C:\Windows\Provisioning\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Windows\Provisioning\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 7 /tr "'C:\Windows\Provisioning\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\es-ES\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\Default\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\System\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\System\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a6" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a6" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\System32\sysprep\en-US\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\sysprep\en-US\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Windows\System32\sysprep\en-US\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Cookies\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\Cookies\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Cookies\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5377293496a9862cb5482dbfc78db25be
SHA1286fe8ad63b881ed9d06698a370c0392548fa113
SHA2566f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a
SHA512da08f1618701ed5de26a7f1d283c373d0668293ac6cdd3db93096956ae2569c3a3770d4bff109f72fef4e5f3e6cfdd7fff88f16b6223a83fe34240a730415870
-
Filesize
1.2MB
MD52b8235264f75e5ae24bfdd03f85da571
SHA1b697bc8092333dcb48427f930d00ee5e4d9c1621
SHA256f39509abd5cfeeb8243d91063a6af8c3834c60bb8db43c51075b02d628f3cdb8
SHA512339bbd4a774c27cec10f65a8aeaf0e0a455a78add8d03fc8b2054d7cccea5e6b991561f78942d69a7dead9baafb3f7d0ddbff71b4ec207c09f4d082a69130316
-
Filesize
1.2MB
MD55b34d7aeaccf9805f9814e685010324f
SHA183db87064430faa793ffc378760206dbcdb9f539
SHA256d1271c13eafd87604d755713d61a1f1fb40b6a9260c27276cc65b8d34a39cc96
SHA512044bb22c61a84e1b35745d299248f8f23459c20c9b889c81c53886941e02fed875539b87d12a075e65351246c6f508b1ca9fa87ba7363d80c05e4b990738d9eb
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe.log
Filesize1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5a56dcd9cc336ba1da5bdeff33c048328
SHA1a54bfa15288d276c96a3a8370e4c59abc7860de1
SHA256b0dc2b218fea95d1d7551704a70db838c16a888362631ca042b60cf8d64e6574
SHA51214ce9e7c5ca58f5bf7cd25e19fe14ebedbef7f923b748ee4799e37854c38f4364fc912a99764323a5e335fbd20ba5f184cc2bdf538cfd380014693295b71322f
-
Filesize
18KB
MD5590d3a84c740e0f7f24286fd6953adff
SHA105a3551828da27f47792444b97b8140484fb489b
SHA256f160ea9000d3c706898d3a69ca16d4aaf451a44538b74c960a152c78c2632c97
SHA5120100ee55a8a46ca7369ae7b7c1d1a58e9d604a22b9aa7bda1a5f4bf8b17d223586ecab3ca8308e6ed67cab57cae9948cac43173cd4cb41ebb61fa86e53cb42ac
-
Filesize
18KB
MD5a36a132acb02832eeaaf34c83d85a8f2
SHA10c67c0237762063130c57b6215679629390aa9eb
SHA256964a7c36a671d58aebfde93c51e858c251cba8db479012d0ae39198e0c8f241a
SHA512cf6b1ab63496d250d1dbe3d819cfca8ba7ac543d7aadabad18b22641c4eac0dfbbdf549c0ce6dbdbfb84a33dbe724971d0edac9015d91a54dc4c42a7460e0efd
-
Filesize
18KB
MD50620ae8eff0454f6fc60c5f5647d9e1f
SHA1e2d80baaa246038521bcdcb66f97fc9202f37372
SHA2566e570fba2e6e059397126fae93908ea9038249ed6d87198462c9d9b17fd776c3
SHA512af6b7ba5dc2be0c2aca9f1b5093e9a05d5437ae9f1e39c9d9b8e4f7b0cf32c51a296eac3c8d29c07afed5f4742d377b66d8a26f0d02519e5fb966a875d95b167
-
Filesize
18KB
MD5557c484f8140301196a8c443baf3a022
SHA10ef48992e614f68e8cc33e937d9b0fb09565c7a7
SHA25639669dcefdb4efa9484aa1d0f6b4a904344425b3694ae09d71c467b270ce1adf
SHA5126a8969a85c7d717a3c1d2fb6eca2e61fdd04f385368f3c27736982fb04e75def69af8b3e7b596adefc337bd313d53bc6d9f0bd46b1da7ef4914307a9b8c7a653
-
Filesize
18KB
MD55e37d4217a7c4490893d1d664b15e75d
SHA18326981e92ad4780805c6e2e30abc9bc1b92781e
SHA2567dd90e1e9ceb1d2ef393c2451f516b527e8e01d99527a50d9f04831a087d80c0
SHA5127f4875b4295333843e84ce93f0d6b8ee0fc074d850892ecda76b726a8465f3c6e6e3d5399882b008f1bc580e9c4306a42cab9e3dd247febf22522b2b306c7072
-
Filesize
18KB
MD5fe0951703dba6250d04fbae85283ec7e
SHA11a8b4d6b9ed984f30db24936da9ca2048679d9c1
SHA25695994d65442637d9b3d44c2fb347179fbe525ec1818b2b3f82f984b8b8ead143
SHA512e4b5ec3a52469bd336d68747ab8bb59611b12b6aa0256037767a7a000b2737c97401e6a58eaf7bbdb6e54b454dad4a2265894c63c69e15be4810b03f59d1f672
-
Filesize
18KB
MD5cdde99ab8ddc567d8aa9263930248c76
SHA10a1949586762a0402d34377f116c5b0a37b5203f
SHA256a7b23ee6cc48291f21d0467df889372a2ed48d4e108b965b45b44647f8038025
SHA512986f7dc6b28393a850da2de38062da68c101d4ac6107e2076c8a9f2354c262582c12280fc7fc272724cd28272f50690505ac549713c246afb07a3330a89b9a61
-
Filesize
18KB
MD5bdc9513f878e9712d120bf903af19130
SHA1305f7ccd943b82629f03dab0571eb9d74b5c5c8b
SHA2568d3903ea48254e7c9b16ebae120c3f174ab36557ea2c59add51a5e5a7ac1cde5
SHA512ee010a26e551496d550df80076188782c9fbde307608f03f8d32b3e35a56b84dc3499fdcd109079f77cc9cfd4380e3e57dcadfeb0daeb2a263af04924d8d5e90
-
Filesize
18KB
MD56fbcb6b6e41726621b3ba5bbf37d0c05
SHA10297c5de829afb37d72bfa356e0ad67a754d0fcd
SHA25623892299542aa7765d6ec661c908d13d12b1f7c6cf80095d8280da4f27b8115f
SHA5123b2eafc6921398fa9e555c68e6fe52e7fc78d04b6ff10cc6fd1a3864207a6dfe025fa013376b7a686bee1cd12d70eff7ff043a0839d31522f8fa76de5009a61f
-
Filesize
18KB
MD57343a2fd6f09fc9367c4d6121f2d1d77
SHA1bc18854d05e3d87a3270526b77062c6135551a99
SHA256a8b37be4176660c6cd5d36abf0b26c45b68429a08d2295923b7d65392c93a996
SHA51287718cfd4e4b6af1dfef52852ea696730b87c8770e75028f44b9476420215743877b3eef3cc11cd49a24bb714382552b31f09f22bb18405099b22bed7234ca43
-
Filesize
714B
MD5367648da46399d18f4794d2ab3c8a34d
SHA10a599bf8f9654a6e5aec184692e7c42ffe271126
SHA256fed3753eb4ab31ad8016e26e799a105458917af997c042b6b75278449af511d4
SHA5124ea4dd0467aa11aff95a9d2dd34fe0b8fa05f108203628ad563a847226842092b4e85a8e3665ae93b5c51c09f60d7b49ae3843913bc4f9d530ed2d54eb1206dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
490B
MD524315fa715c4035abe0bfdc83a458ba4
SHA1973cff2a35068eda8e2abe3548b47eb436a96dc6
SHA256e4348e5860764940cb84989cf710719da49e15545eb3e9dd621936892f30f0af
SHA51251de90f0cce481efa15004726153c5e1781ac60087ccac45e7e56ba924ad3cf95ff4e785094ac12c7b75a48a624bc888bdeab9798b588ebaef566619122cb5aa
-
Filesize
203B
MD58645d8685879228dc56e300e353cf6e0
SHA13049eaf107e83a61f42b76cedf0884cfa229ac08
SHA25647ad5c7e24ee8fa93df9b5a229d64015549807053fa6f6c9f084bdbcb514f8d1
SHA51274ecdb1c41701da0c672b8579ec39f0fd7d81221bffcd90dc90f58c160da626336fc8f7e2cf84bf2d59bfcebb5b265920ecc899cfc4bf4cf9dfedfa3f950db19
-
Filesize
1.2MB
MD5229a6472ddd27c23b0602bd1ab384597
SHA10397a14d3b94d02746cb4526b273c8d2e12edb96
SHA256adfbf02d5f95b184b4be815a251e8a31767a7509f2a76a54af8c22da56260d93
SHA512d8972789a89c4fff3986d113fd1d00bc15619871d837de4ed2e65b03c67c35f1cf2f19cbc6a9ae2276148872b0153d618ea71f27e39ca149a069b015a5e6fa61
-
Filesize
1.2MB
MD56402c3e84e5b95ed9a915bd7c7daef89
SHA100ababd406c3c844dace8ed761b8b7ceb2380df3
SHA2560270d01a8ed3b7d92632af92fe2f8c0f81c00ce2277166bb099a5a42ec91781f
SHA5129892c2b0369f0cfb2cea7a16c7175f5bb82266a77f60a0a236898804e35b989fa15af49410bcb02364a652f42afef9c9ed383c2a81312fff16f77ab3b08480ae
-
Filesize
1.2MB
MD5443f8e5d3affbfa0a5aab17ba6299ea9
SHA1e1d03e2a5586fae56ca481a2c2ed49b16fdde72c
SHA256177e900f67bdc5d9e40621c95e0fc1bc2efad9c8b857af3f8c3476b32b37b391
SHA512584ffc6fe7d39fe37bedddb6794691c6bb1bfd07a9d86c53c6430bc2facbc003c8e5b537fc7a4c470ec4d1bd6c77205feb881a464917298cf0c657b6fc0851df
-
Filesize
1.2MB
MD520a6c803cb79aea951bacf773da621da
SHA1dd591e497a86e8aff29bc7b78c594a8cd98afece
SHA256571b28c00d82c7e54b8eeee8a3401f6e66a871cf09db43be684874e3a38ccf69
SHA512fa5637c0133c06cf1f4050cf5d7b67166541b898f54baf56a9ae7dc709e5f80b485181ddae8faff796c2673ea8226495b1e4e9da6f4afa2dc8fb244813fb186b