Overview
overview
10Static
static
10e64b687735...eb.exe
windows7-x64
8e64b687735...eb.exe
windows10-2004-x64
8e65dc6f84e...10.exe
windows7-x64
10e65dc6f84e...10.exe
windows10-2004-x64
10e67e28bf49...ac.exe
windows7-x64
10e67e28bf49...ac.exe
windows10-2004-x64
10e699919d5d...ad.exe
windows7-x64
3e699919d5d...ad.exe
windows10-2004-x64
3e70b65e1d8...21.exe
windows7-x64
10e70b65e1d8...21.exe
windows10-2004-x64
10e7193d3473...84.exe
windows7-x64
10e7193d3473...84.exe
windows10-2004-x64
10e740e379c5...b9.exe
windows7-x64
10e740e379c5...b9.exe
windows10-2004-x64
10e751c36e12...39.exe
windows7-x64
1e751c36e12...39.exe
windows10-2004-x64
1e7573bcf85...a1.exe
windows7-x64
7e7573bcf85...a1.exe
windows10-2004-x64
7e787228874...9b.exe
windows7-x64
10e787228874...9b.exe
windows10-2004-x64
10e80000db8c...4b.exe
windows7-x64
10e80000db8c...4b.exe
windows10-2004-x64
10e82aaf456a...e7.exe
windows7-x64
10e82aaf456a...e7.exe
windows10-2004-x64
10e864953c3a...53.exe
windows7-x64
10e864953c3a...53.exe
windows10-2004-x64
10e8686658e2...12.exe
windows7-x64
3e8686658e2...12.exe
windows10-2004-x64
3e8add32344...f4.exe
windows7-x64
10e8add32344...f4.exe
windows10-2004-x64
10e8cdbe10bd...14.exe
windows7-x64
10e8cdbe10bd...14.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
e64b687735f08d83a710e6e493346feb.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
e64b687735f08d83a710e6e493346feb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
e65dc6f84e8571ee0c8d0df1c15ab10c168f9e8951c0e9d61bae78ca53bb1e10.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
e65dc6f84e8571ee0c8d0df1c15ab10c168f9e8951c0e9d61bae78ca53bb1e10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
e67e28bf496e7f9625bf94a126253aac.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
e67e28bf496e7f9625bf94a126253aac.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
e699919d5d4dee2a70455861a6aeddad.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
e699919d5d4dee2a70455861a6aeddad.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
e70b65e1d80063b1fdfc5b439f8ec121.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
e70b65e1d80063b1fdfc5b439f8ec121.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
e7193d347375dbb471134f1772410284.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
e7193d347375dbb471134f1772410284.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
e740e379c5b6d33ab42fea238735745f5965d78dfbca807496686cd94cfa57b9.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
e740e379c5b6d33ab42fea238735745f5965d78dfbca807496686cd94cfa57b9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
e751c36e12f90580dfa17b05b50269a413ae64807c60a7a0f1e58bcd38f6fb39.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
e751c36e12f90580dfa17b05b50269a413ae64807c60a7a0f1e58bcd38f6fb39.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
e7573bcf859fd192353ba79f43e0cca1.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
e7573bcf859fd192353ba79f43e0cca1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
e787228874f75520e2a95df7768ba99b.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
e787228874f75520e2a95df7768ba99b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
e80000db8c58338a7944e72e30e5ece016290acb6bd9a2129e796ec576da934b.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
e80000db8c58338a7944e72e30e5ece016290acb6bd9a2129e796ec576da934b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
e82aaf456af5fe5a644f8dc0d34133c9b37337bb5ab028fc75ab448a30cae0e7.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
e82aaf456af5fe5a644f8dc0d34133c9b37337bb5ab028fc75ab448a30cae0e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
e864953c3a95b063ace86177e1914753.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
e864953c3a95b063ace86177e1914753.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
e8686658e2163a23de75fe75807e0d12.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
e8686658e2163a23de75fe75807e0d12.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
e8add323447be730ffb34507864ea6c71e16df32e6668ce7eb03839e3f0e49f4.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
e8add323447be730ffb34507864ea6c71e16df32e6668ce7eb03839e3f0e49f4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
e8cdbe10bd3316f1f52cfd57c431f914.exe
Resource
win7-20241010-en
General
-
Target
e864953c3a95b063ace86177e1914753.exe
-
Size
5.9MB
-
MD5
e864953c3a95b063ace86177e1914753
-
SHA1
472bc71ef2e9c06ff3271fc0623f79a95ed2fe93
-
SHA256
d11fecef716ab9ab91bb2342635dd89113e0cce4313229abbc80462facaefad9
-
SHA512
f947ad181a748964673ce7fcff6ba8cb192079cf4f095ce60e44b4ff0a5bd241a06b0cca88899b91ad8064c3d000946a6da1bb7d7b61759b9a5888e8aa64a435
-
SSDEEP
98304:hyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4J:hyeU11Rvqmu8TWKnF6N/1wo
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2984 schtasks.exe 30 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1976 powershell.exe 2972 powershell.exe 1596 powershell.exe 1360 powershell.exe 2932 powershell.exe 268 powershell.exe 2296 powershell.exe 2480 powershell.exe 1268 powershell.exe 2324 powershell.exe 1728 powershell.exe 2072 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts e864953c3a95b063ace86177e1914753.exe -
Executes dropped EXE 3 IoCs
pid Process 768 System.exe 2300 System.exe 3020 System.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 768 System.exe 768 System.exe 2300 System.exe 2300 System.exe 3020 System.exe 3020 System.exe -
Drops file in Program Files directory 36 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\System.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Adobe\27d1bcfc3c54e0 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\RCXD9D3.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXF45C.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXF46D.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Adobe\RCXFA98.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Adobe\RCXFCAC.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Common Files\Adobe\6ccacd8608530f e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\7-Zip\Lang\lsass.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Adobe\csrss.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Adobe\System.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Adobe\csrss.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Windows NT\TableTextService\spoolsv.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\56085415360792 e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Windows Media Player\Icons\csrss.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Adobe\886983d96e3d3e e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\Uninstall Information\OSPPSVC.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\7-Zip\Lang\lsass.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\Uninstall Information\1610b97d3ab4a7 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXE8CF.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Idle.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\RCXD388.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\7-Zip\Lang\6203df4a6bafc7 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\RCXD387.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\Uninstall Information\RCXDC55.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXE8BE.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Windows NT\TableTextService\f3b6ecef712a24 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\RCXDA51.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Adobe\RCXFA97.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Adobe\RCXFCAD.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Common Files\Adobe\Idle.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\Uninstall Information\OSPPSVC.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\spoolsv.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\Uninstall Information\RCXDCC3.tmp e864953c3a95b063ace86177e1914753.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\System.exe e864953c3a95b063ace86177e1914753.exe File created C:\Windows\Fonts\27d1bcfc3c54e0 e864953c3a95b063ace86177e1914753.exe File created C:\Windows\winsxs\wininit.exe e864953c3a95b063ace86177e1914753.exe File created C:\Windows\Resources\Themes\Aero\WmiPrvSE.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Resources\Themes\Aero\RCXF1EA.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Resources\Themes\Aero\RCXF258.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Resources\Themes\Aero\WmiPrvSE.exe e864953c3a95b063ace86177e1914753.exe File created C:\Windows\Fonts\System.exe e864953c3a95b063ace86177e1914753.exe File created C:\Windows\Resources\Themes\Aero\24dbde2999530e e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Fonts\RCXD59B.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Fonts\RCXD59C.tmp e864953c3a95b063ace86177e1914753.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1172 schtasks.exe 1368 schtasks.exe 2548 schtasks.exe 2712 schtasks.exe 2748 schtasks.exe 3040 schtasks.exe 1292 schtasks.exe 1916 schtasks.exe 2948 schtasks.exe 1056 schtasks.exe 2728 schtasks.exe 2684 schtasks.exe 2004 schtasks.exe 2896 schtasks.exe 1816 schtasks.exe 2760 schtasks.exe 2996 schtasks.exe 2968 schtasks.exe 2636 schtasks.exe 2600 schtasks.exe 2488 schtasks.exe 1992 schtasks.exe 1700 schtasks.exe 2068 schtasks.exe 2900 schtasks.exe 2524 schtasks.exe 1576 schtasks.exe 2912 schtasks.exe 2484 schtasks.exe 2052 schtasks.exe 888 schtasks.exe 2772 schtasks.exe 2336 schtasks.exe 2036 schtasks.exe 2832 schtasks.exe 3024 schtasks.exe 2228 schtasks.exe 1124 schtasks.exe 2556 schtasks.exe 1448 schtasks.exe 1468 schtasks.exe 872 schtasks.exe 2264 schtasks.exe 1976 schtasks.exe 1336 schtasks.exe 1236 schtasks.exe 780 schtasks.exe 1800 schtasks.exe 2112 schtasks.exe 1096 schtasks.exe 2628 schtasks.exe 2516 schtasks.exe 268 schtasks.exe 2564 schtasks.exe 1300 schtasks.exe 2244 schtasks.exe 2324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2164 e864953c3a95b063ace86177e1914753.exe 2324 powershell.exe 268 powershell.exe 2932 powershell.exe 2072 powershell.exe 2972 powershell.exe 1268 powershell.exe 2480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2164 e864953c3a95b063ace86177e1914753.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 768 System.exe Token: SeDebugPrivilege 2300 System.exe Token: SeDebugPrivilege 3020 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2164 wrote to memory of 1728 2164 e864953c3a95b063ace86177e1914753.exe 89 PID 2164 wrote to memory of 1728 2164 e864953c3a95b063ace86177e1914753.exe 89 PID 2164 wrote to memory of 1728 2164 e864953c3a95b063ace86177e1914753.exe 89 PID 2164 wrote to memory of 268 2164 e864953c3a95b063ace86177e1914753.exe 90 PID 2164 wrote to memory of 268 2164 e864953c3a95b063ace86177e1914753.exe 90 PID 2164 wrote to memory of 268 2164 e864953c3a95b063ace86177e1914753.exe 90 PID 2164 wrote to memory of 2296 2164 e864953c3a95b063ace86177e1914753.exe 91 PID 2164 wrote to memory of 2296 2164 e864953c3a95b063ace86177e1914753.exe 91 PID 2164 wrote to memory of 2296 2164 e864953c3a95b063ace86177e1914753.exe 91 PID 2164 wrote to memory of 2072 2164 e864953c3a95b063ace86177e1914753.exe 92 PID 2164 wrote to memory of 2072 2164 e864953c3a95b063ace86177e1914753.exe 92 PID 2164 wrote to memory of 2072 2164 e864953c3a95b063ace86177e1914753.exe 92 PID 2164 wrote to memory of 2480 2164 e864953c3a95b063ace86177e1914753.exe 93 PID 2164 wrote to memory of 2480 2164 e864953c3a95b063ace86177e1914753.exe 93 PID 2164 wrote to memory of 2480 2164 e864953c3a95b063ace86177e1914753.exe 93 PID 2164 wrote to memory of 1976 2164 e864953c3a95b063ace86177e1914753.exe 94 PID 2164 wrote to memory of 1976 2164 e864953c3a95b063ace86177e1914753.exe 94 PID 2164 wrote to memory of 1976 2164 e864953c3a95b063ace86177e1914753.exe 94 PID 2164 wrote to memory of 2972 2164 e864953c3a95b063ace86177e1914753.exe 95 PID 2164 wrote to memory of 2972 2164 e864953c3a95b063ace86177e1914753.exe 95 PID 2164 wrote to memory of 2972 2164 e864953c3a95b063ace86177e1914753.exe 95 PID 2164 wrote to memory of 2932 2164 e864953c3a95b063ace86177e1914753.exe 96 PID 2164 wrote to memory of 2932 2164 e864953c3a95b063ace86177e1914753.exe 96 PID 2164 wrote to memory of 2932 2164 e864953c3a95b063ace86177e1914753.exe 96 PID 2164 wrote to memory of 1360 2164 e864953c3a95b063ace86177e1914753.exe 97 PID 2164 wrote to memory of 1360 2164 e864953c3a95b063ace86177e1914753.exe 97 PID 2164 wrote to memory of 1360 2164 e864953c3a95b063ace86177e1914753.exe 97 PID 2164 wrote to memory of 1596 2164 e864953c3a95b063ace86177e1914753.exe 99 PID 2164 wrote to memory of 1596 2164 e864953c3a95b063ace86177e1914753.exe 99 PID 2164 wrote to memory of 1596 2164 e864953c3a95b063ace86177e1914753.exe 99 PID 2164 wrote to memory of 2324 2164 e864953c3a95b063ace86177e1914753.exe 100 PID 2164 wrote to memory of 2324 2164 e864953c3a95b063ace86177e1914753.exe 100 PID 2164 wrote to memory of 2324 2164 e864953c3a95b063ace86177e1914753.exe 100 PID 2164 wrote to memory of 1268 2164 e864953c3a95b063ace86177e1914753.exe 102 PID 2164 wrote to memory of 1268 2164 e864953c3a95b063ace86177e1914753.exe 102 PID 2164 wrote to memory of 1268 2164 e864953c3a95b063ace86177e1914753.exe 102 PID 2164 wrote to memory of 780 2164 e864953c3a95b063ace86177e1914753.exe 113 PID 2164 wrote to memory of 780 2164 e864953c3a95b063ace86177e1914753.exe 113 PID 2164 wrote to memory of 780 2164 e864953c3a95b063ace86177e1914753.exe 113 PID 780 wrote to memory of 2676 780 cmd.exe 115 PID 780 wrote to memory of 2676 780 cmd.exe 115 PID 780 wrote to memory of 2676 780 cmd.exe 115 PID 780 wrote to memory of 768 780 cmd.exe 116 PID 780 wrote to memory of 768 780 cmd.exe 116 PID 780 wrote to memory of 768 780 cmd.exe 116 PID 768 wrote to memory of 2452 768 System.exe 117 PID 768 wrote to memory of 2452 768 System.exe 117 PID 768 wrote to memory of 2452 768 System.exe 117 PID 768 wrote to memory of 3048 768 System.exe 118 PID 768 wrote to memory of 3048 768 System.exe 118 PID 768 wrote to memory of 3048 768 System.exe 118 PID 2452 wrote to memory of 2300 2452 WScript.exe 119 PID 2452 wrote to memory of 2300 2452 WScript.exe 119 PID 2452 wrote to memory of 2300 2452 WScript.exe 119 PID 2300 wrote to memory of 1620 2300 System.exe 120 PID 2300 wrote to memory of 1620 2300 System.exe 120 PID 2300 wrote to memory of 1620 2300 System.exe 120 PID 2300 wrote to memory of 2564 2300 System.exe 121 PID 2300 wrote to memory of 2564 2300 System.exe 121 PID 2300 wrote to memory of 2564 2300 System.exe 121 PID 1620 wrote to memory of 3020 1620 WScript.exe 122 PID 1620 wrote to memory of 3020 1620 WScript.exe 122 PID 1620 wrote to memory of 3020 1620 WScript.exe 122 PID 3020 wrote to memory of 1488 3020 System.exe 123 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xiuQmrpE1z.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2676
-
-
C:\Program Files (x86)\Adobe\System.exe"C:\Program Files (x86)\Adobe\System.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:768 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a19284a8-2d09-4263-a035-94675f07fb93.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Program Files (x86)\Adobe\System.exe"C:\Program Files (x86)\Adobe\System.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2300 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0688267b-e583-499e-890c-9f836f380179.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Program Files (x86)\Adobe\System.exe"C:\Program Files (x86)\Adobe\System.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae594efa-0e86-4d79-88ea-f073e189c2d8.vbs"8⤵PID:1488
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ef7be1b-2965-4901-8d03-69785dd29dcf.vbs"8⤵PID:3060
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b0ecb15b-02bf-4b27-9014-1e38d0f6be7f.vbs"6⤵PID:2564
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf94b9db-74fd-472f-9719-14fb5f13ed20.vbs"4⤵PID:3048
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Adobe\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Adobe\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\Fonts\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Fonts\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Documents\My Music\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Music\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Music\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864953c3a95b063ace86177e1914753e" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\e864953c3a95b063ace86177e1914753.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864953c3a95b063ace86177e1914753" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\e864953c3a95b063ace86177e1914753.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864953c3a95b063ace86177e1914753e" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\e864953c3a95b063ace86177e1914753.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Windows\Resources\Themes\Aero\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Resources\Themes\Aero\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Windows\Resources\Themes\Aero\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5d3e505654478f20437a64b1c7a7e55c7
SHA10c60f2d6af4e21af65737f010783a2973d96c081
SHA256220ac47725df6dffd34410b7c9c3943ec03d72bbc1f0bb0420ed81898f060b8d
SHA51243efbb1033f2a3e5c221be89ab38498b6654e660ccf52c16ee38ecf4f9fad0dc6297d5a64f5978a340fbd0a40236dc1705485d7ce5919a3c4175d801656d6a25
-
Filesize
5.9MB
MD5e864953c3a95b063ace86177e1914753
SHA1472bc71ef2e9c06ff3271fc0623f79a95ed2fe93
SHA256d11fecef716ab9ab91bb2342635dd89113e0cce4313229abbc80462facaefad9
SHA512f947ad181a748964673ce7fcff6ba8cb192079cf4f095ce60e44b4ff0a5bd241a06b0cca88899b91ad8064c3d000946a6da1bb7d7b61759b9a5888e8aa64a435
-
Filesize
5.9MB
MD5d9b06ab21cfab745eb7a3372a6ebb5bf
SHA124fb9566c6b339a9b4afb2d74dbbb002c797c659
SHA256237c25b67181a8d58fc99f6d0bfafeebcf843d0cde744229143278292936b129
SHA5124c81076f138951eebab76b7d19a76ba2b6a95bfafe5527228688ac2d0a1ded3adea8a0bf36111f94124738c77bf23ef60d53d8c4e6601278cb4e38833abc6484
-
Filesize
5.9MB
MD5ba40fbd80c0cf3daf515f8855e4fc246
SHA16f1b34fdda7f20df53830ec6e589781d0f0c0fd2
SHA25623e7709f9a0214994b92c4386e9550ffbce8855e4a0a700a143cc4acbe6500c1
SHA5122333a2a2c76b4c5136ec1108d60c49a17218d64e23c0e15e28b2cbd59279902d60cc6a861f976d91ff3c315b57bb9d78fbb909182d76b9a34db896acab1bf5fe
-
Filesize
5.9MB
MD565e00725432ea8bb0c8c3583ae3ed05f
SHA1d148b8cbd3a9d08eb3055191a22596bd3c5b8af3
SHA256a9f912ccbbdecc1cbacbe643e072cb74554eeed101563cb4a4e9fa0d84d4f0ec
SHA512ce89400a732abc920b3ffcc920b95635cfe695d588a63d7f76d64aa93951b33f0965751ee90a6f34b507cc08d7750ff488a615caab0a220323d12f39e961132c
-
Filesize
715B
MD5a5c9932b876806b98fa8c9ceebf0dbe6
SHA101115eed886d957ca4b23840c1ae7bc237bda32e
SHA256ec3f937420d48a57ecf15f71a093d75eabe99758b1ed0dd2d78cd844205de8bf
SHA51276749deea9d714fae8797b8de754145416b83e478b06105a92743a79c06a13d4c88f41d0d127d4a36abbb22ed9279710e8583adf66b74af52f62df32729bad02
-
Filesize
714B
MD506059fb9bf25a46370c8881119b3bff0
SHA1d5a1873aec23687cd057747061c9e97f65cca10a
SHA2566d9e863d4b7fc8010328ec52ae325afda1fd2b8bd1372b1ad498c1af41d86943
SHA512d557fa74ee5787bebf7b88972baf7bc0603f6698a5a4706d71973456a81ea8fd4e4889ab5961e59fedfef4b7330446c7604a9d2688d58024e14c1fbd9ec69887
-
Filesize
715B
MD5ee6c88547f1f8b467607f208a016aa6e
SHA1a8a8211fcb566d3350bf2f01affcb261d619d4ae
SHA2561b218dd8f8c3b886cfb189b0d3fadcf600b088c39835e14608e84dd4dd66ea1d
SHA512b3dbd319484384def9073c5348bf91751a97446f31673dedc85f607cd6752bc3633c85374b82ebf2ae92d07da1a8389c045dc0c055f2b9f5adf16d30c0f3c27c
-
Filesize
491B
MD51472c06fef5bbf0aae8e56eca1158ec3
SHA1cb9753e3ba1a3c66bb18987f6ca048dfe9effa06
SHA256878521f7e18a2d7572e516bf1d35268a329068ed6ef25342fbc496b69c43945e
SHA512d50c7917c9cd3756fe33a894b499b6611c355f862e33db2baf17821597ec28244abdd593ad3049a924b215ef278d002bf55838bf05b9330514a07f8793c39b74
-
Filesize
204B
MD51d224cf32518614a4416128dd7bf4f4d
SHA11774bbcac3041373c6d42e8c4ccef4499ebadf93
SHA256dccc3341a96f4d920972757519d6f9afdf46d4c60cb10493ebba3883920892bc
SHA51243d3c76d1154552e7c40cc96d437cf89e3165c1cb8bbcfeb376445f2958a5314e3914bf0a7530747c7a0ec5bd816dd7d5db99e9e08dfc80e20dcc43b0f442b8f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YNDUA34979QW49QOODWI.temp
Filesize7KB
MD5c1c253fa77b9f00a5361ac4e6f0f0cca
SHA1417cdda0a61c015c17c1cbb7f5fe9e8d14cd6b60
SHA256c074cdfba89a042928e5d8d4e74431c011df133dd7fa55d7e76ee81ac69b2d98
SHA512f47ae1af6c305e0a0eccc04cdbe643206a740f8fac65dec96646585c9b85b201eb6f4053ab246bd1d9bf6bbe00d8d2061ebecbde243085bd7c0dfdec330c1f3c
-
Filesize
5.9MB
MD598c7ec6b36dca2ebf852b9a8390d9c23
SHA1f4b7d5ce53e194bc8870f441e6d1451a35958ff3
SHA256fac8871a5afb114eb5a1c7fffcef2fd82abf85db4dde4d1e1a400e841d2d7f16
SHA512f6586a2aad06939628121794480f40ccc12cc665b33d7e3508dd549fbece5940c43372a0ba80cc9a99566197ce07b7337ba7805e9372f25c1fa9de9759989892
-
Filesize
5.9MB
MD52221aac350855eea75ef07451125daa4
SHA1ddb456a74c66daa4fc8fe89fb513d090bb95210d
SHA2566fc2d4e4810550fbe1cedd9881eac18b3e9b510ee11a4039d502a27cbce518af
SHA512ea771359f19f9d4e129ba4205aac679e0a4bd0320e60068d0034ff8466d78746cc52304a7920182c397261f9b9a0041f09dd8a3a6f67916c847c1d78d1db1ee7