Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 21:54
Behavioral task
behavioral1
Sample
JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe
-
Size
1.3MB
-
MD5
0aeb807ee871896a9fe1051a177732dd
-
SHA1
e152cb062284e26e048d503d418d9be3cd901773
-
SHA256
684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517
-
SHA512
40580d6f8ec1cbf1a62209d337d9409d8ee5abfb278333203fa86b34f689e57d66add5eb09c01fed01bdc7b73c46a7e2b6d17def978b7cc788dfcc46b6af0772
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 2700 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 2700 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x0007000000023cae-10.dat dcrat behavioral2/memory/3744-13-0x0000000000FD0000-0x00000000010E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4732 powershell.exe 4304 powershell.exe 3672 powershell.exe 4404 powershell.exe 3388 powershell.exe 4592 powershell.exe 5016 powershell.exe 3940 powershell.exe 1104 powershell.exe 2452 powershell.exe 2928 powershell.exe 1400 powershell.exe 116 powershell.exe 4400 powershell.exe 4412 powershell.exe 3156 powershell.exe 4492 powershell.exe 4972 powershell.exe 1984 powershell.exe 2696 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 15 IoCs
pid Process 3744 DllCommonsvc.exe 4416 System.exe 720 System.exe 1800 System.exe 5608 System.exe 3188 System.exe 4060 System.exe 5824 System.exe 2292 System.exe 5384 System.exe 2216 System.exe 6056 System.exe 4004 System.exe 2372 System.exe 3248 System.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 43 raw.githubusercontent.com 50 raw.githubusercontent.com 33 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 49 raw.githubusercontent.com 54 raw.githubusercontent.com 20 raw.githubusercontent.com 21 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\dotnet\swidtag\dllhost.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\taskhostw.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\sysmon.exe DllCommonsvc.exe File created C:\Program Files\dotnet\swidtag\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\csrss.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\it-IT\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\it-IT\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\Offline Web Pages\System.exe DllCommonsvc.exe File created C:\Windows\Offline Web Pages\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\27d1bcfc3c54e0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 380 schtasks.exe 3048 schtasks.exe 2648 schtasks.exe 536 schtasks.exe 3016 schtasks.exe 1916 schtasks.exe 3292 schtasks.exe 2640 schtasks.exe 5036 schtasks.exe 3924 schtasks.exe 3320 schtasks.exe 2584 schtasks.exe 2244 schtasks.exe 2336 schtasks.exe 4032 schtasks.exe 2064 schtasks.exe 4168 schtasks.exe 3360 schtasks.exe 888 schtasks.exe 2136 schtasks.exe 2436 schtasks.exe 1640 schtasks.exe 3196 schtasks.exe 2352 schtasks.exe 1448 schtasks.exe 2148 schtasks.exe 4740 schtasks.exe 4468 schtasks.exe 4644 schtasks.exe 4180 schtasks.exe 3100 schtasks.exe 2924 schtasks.exe 456 schtasks.exe 4820 schtasks.exe 3760 schtasks.exe 3440 schtasks.exe 4800 schtasks.exe 2404 schtasks.exe 4844 schtasks.exe 3664 schtasks.exe 216 schtasks.exe 2224 schtasks.exe 3068 schtasks.exe 2280 schtasks.exe 1704 schtasks.exe 4608 schtasks.exe 2776 schtasks.exe 2308 schtasks.exe 2512 schtasks.exe 4076 schtasks.exe 3928 schtasks.exe 3600 schtasks.exe 404 schtasks.exe 4124 schtasks.exe 3644 schtasks.exe 1180 schtasks.exe 1616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 3744 DllCommonsvc.exe 2696 powershell.exe 2696 powershell.exe 4404 powershell.exe 4404 powershell.exe 4412 powershell.exe 4412 powershell.exe 4972 powershell.exe 4972 powershell.exe 4592 powershell.exe 4592 powershell.exe 2928 powershell.exe 2928 powershell.exe 3940 powershell.exe 3940 powershell.exe 1984 powershell.exe 1984 powershell.exe 4732 powershell.exe 4732 powershell.exe 4304 powershell.exe 4304 powershell.exe 4492 powershell.exe 4492 powershell.exe 1400 powershell.exe 1400 powershell.exe 1104 powershell.exe 1104 powershell.exe 3156 powershell.exe 3156 powershell.exe 4400 powershell.exe 4400 powershell.exe 2452 powershell.exe 3388 powershell.exe 2452 powershell.exe 3388 powershell.exe 116 powershell.exe 116 powershell.exe 5016 powershell.exe 5016 powershell.exe 3672 powershell.exe 3672 powershell.exe 116 powershell.exe 5016 powershell.exe 1984 powershell.exe 2696 powershell.exe 2696 powershell.exe 4972 powershell.exe 4972 powershell.exe 4404 powershell.exe 4404 powershell.exe 4412 powershell.exe 4412 powershell.exe 2452 powershell.exe 4732 powershell.exe 4592 powershell.exe 4592 powershell.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3744 DllCommonsvc.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeDebugPrivilege 4592 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 116 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 4416 System.exe Token: SeDebugPrivilege 720 System.exe Token: SeDebugPrivilege 1800 System.exe Token: SeDebugPrivilege 5608 System.exe Token: SeDebugPrivilege 3188 System.exe Token: SeDebugPrivilege 4060 System.exe Token: SeDebugPrivilege 5824 System.exe Token: SeDebugPrivilege 2292 System.exe Token: SeDebugPrivilege 5384 System.exe Token: SeDebugPrivilege 2216 System.exe Token: SeDebugPrivilege 6056 System.exe Token: SeDebugPrivilege 4004 System.exe Token: SeDebugPrivilege 2372 System.exe Token: SeDebugPrivilege 3248 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3180 wrote to memory of 1092 3180 JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe 85 PID 3180 wrote to memory of 1092 3180 JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe 85 PID 3180 wrote to memory of 1092 3180 JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe 85 PID 1092 wrote to memory of 2156 1092 WScript.exe 87 PID 1092 wrote to memory of 2156 1092 WScript.exe 87 PID 1092 wrote to memory of 2156 1092 WScript.exe 87 PID 2156 wrote to memory of 3744 2156 cmd.exe 89 PID 2156 wrote to memory of 3744 2156 cmd.exe 89 PID 3744 wrote to memory of 3388 3744 DllCommonsvc.exe 149 PID 3744 wrote to memory of 3388 3744 DllCommonsvc.exe 149 PID 3744 wrote to memory of 116 3744 DllCommonsvc.exe 150 PID 3744 wrote to memory of 116 3744 DllCommonsvc.exe 150 PID 3744 wrote to memory of 1984 3744 DllCommonsvc.exe 151 PID 3744 wrote to memory of 1984 3744 DllCommonsvc.exe 151 PID 3744 wrote to memory of 4592 3744 DllCommonsvc.exe 152 PID 3744 wrote to memory of 4592 3744 DllCommonsvc.exe 152 PID 3744 wrote to memory of 4732 3744 DllCommonsvc.exe 153 PID 3744 wrote to memory of 4732 3744 DllCommonsvc.exe 153 PID 3744 wrote to memory of 4400 3744 DllCommonsvc.exe 154 PID 3744 wrote to memory of 4400 3744 DllCommonsvc.exe 154 PID 3744 wrote to memory of 5016 3744 DllCommonsvc.exe 155 PID 3744 wrote to memory of 5016 3744 DllCommonsvc.exe 155 PID 3744 wrote to memory of 3940 3744 DllCommonsvc.exe 156 PID 3744 wrote to memory of 3940 3744 DllCommonsvc.exe 156 PID 3744 wrote to memory of 4304 3744 DllCommonsvc.exe 157 PID 3744 wrote to memory of 4304 3744 DllCommonsvc.exe 157 PID 3744 wrote to memory of 3156 3744 DllCommonsvc.exe 158 PID 3744 wrote to memory of 3156 3744 DllCommonsvc.exe 158 PID 3744 wrote to memory of 4972 3744 DllCommonsvc.exe 159 PID 3744 wrote to memory of 4972 3744 DllCommonsvc.exe 159 PID 3744 wrote to memory of 4404 3744 DllCommonsvc.exe 160 PID 3744 wrote to memory of 4404 3744 DllCommonsvc.exe 160 PID 3744 wrote to memory of 4412 3744 DllCommonsvc.exe 161 PID 3744 wrote to memory of 4412 3744 DllCommonsvc.exe 161 PID 3744 wrote to memory of 4492 3744 DllCommonsvc.exe 162 PID 3744 wrote to memory of 4492 3744 DllCommonsvc.exe 162 PID 3744 wrote to memory of 1400 3744 DllCommonsvc.exe 163 PID 3744 wrote to memory of 1400 3744 DllCommonsvc.exe 163 PID 3744 wrote to memory of 2696 3744 DllCommonsvc.exe 164 PID 3744 wrote to memory of 2696 3744 DllCommonsvc.exe 164 PID 3744 wrote to memory of 2928 3744 DllCommonsvc.exe 165 PID 3744 wrote to memory of 2928 3744 DllCommonsvc.exe 165 PID 3744 wrote to memory of 1104 3744 DllCommonsvc.exe 181 PID 3744 wrote to memory of 1104 3744 DllCommonsvc.exe 181 PID 3744 wrote to memory of 2452 3744 DllCommonsvc.exe 182 PID 3744 wrote to memory of 2452 3744 DllCommonsvc.exe 182 PID 3744 wrote to memory of 3672 3744 DllCommonsvc.exe 183 PID 3744 wrote to memory of 3672 3744 DllCommonsvc.exe 183 PID 3744 wrote to memory of 4168 3744 DllCommonsvc.exe 189 PID 3744 wrote to memory of 4168 3744 DllCommonsvc.exe 189 PID 4168 wrote to memory of 5908 4168 cmd.exe 192 PID 4168 wrote to memory of 5908 4168 cmd.exe 192 PID 4168 wrote to memory of 4416 4168 cmd.exe 198 PID 4168 wrote to memory of 4416 4168 cmd.exe 198 PID 4416 wrote to memory of 1132 4416 System.exe 206 PID 4416 wrote to memory of 1132 4416 System.exe 206 PID 1132 wrote to memory of 1448 1132 cmd.exe 208 PID 1132 wrote to memory of 1448 1132 cmd.exe 208 PID 1132 wrote to memory of 720 1132 cmd.exe 210 PID 1132 wrote to memory of 720 1132 cmd.exe 210 PID 720 wrote to memory of 1400 720 System.exe 214 PID 720 wrote to memory of 1400 720 System.exe 214 PID 1400 wrote to memory of 4412 1400 cmd.exe 216 PID 1400 wrote to memory of 4412 1400 cmd.exe 216 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_684210eed10e6648cc76666b9fe3ff3eb11a0c0e116d50f544a0c64426020517.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\swidtag\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\plugins\audio_filter\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J7PSkDRNSR.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5908
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1448
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Dk8ljd7jBY.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4412
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OWdtHMBUzi.bat"11⤵PID:5232
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4324
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\InhrPXXuGB.bat"13⤵PID:2900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4040
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat"15⤵PID:3728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1216
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat"17⤵PID:216
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5520
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9kwbr7Wkdx.bat"19⤵PID:3780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3716
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qzqLwOyuSO.bat"21⤵PID:5920
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4832
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LabqbH8bfv.bat"23⤵PID:4620
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4180
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0uTXzTWsAa.bat"25⤵PID:2712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4488
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FnVhX1xwia.bat"27⤵PID:3972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2404
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat"29⤵PID:1152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3952
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat"31⤵PID:1096
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4208
-
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Desktop\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Desktop\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\dotnet\swidtag\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\dotnet\swidtag\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Users\Default\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\it-IT\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\it-IT\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\it-IT\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Favorites\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default\Favorites\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Favorites\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\plugins\audio_filter\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\audio_filter\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\VLC\plugins\audio_filter\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Templates\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\Templates\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Templates\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Windows\Offline Web Pages\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\Offline Web Pages\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
234B
MD5f1994d159740703314731b167f39bd55
SHA1d50670b6e7fe0390c91342198f5a5fdb94e126dc
SHA256a21018965d45c36bdcd94d4bd76653240d6d895bf226b87b6753a5415e3580bf
SHA512967be6a96796457519e3bc99e587d79dac3bba84adad115a2640ab6dbcba53765b460ca352c5c11b66660cc49798f39aec9a117950d67414b64993f0e2042c5d
-
Filesize
234B
MD535c30dca2e79d1c9fba4923338ae84c1
SHA1b79a6bcb9075ec527afbcd213dd5797e17e1721f
SHA256d741dff4491a833c03bf9d65720d181a1df77a0ee3f067cc5bab659c9284fafe
SHA5123430365fa73c6df68de8c223f9651372a87076cf1257221022075c2050358a70a403634427a6bdce181700ccd62e658931a9c316062347a47455a83335ab4437
-
Filesize
234B
MD55ac02d314b210086273b57450ba2480a
SHA1590e21ab37e74e1f498e7decb7e8092ac4692359
SHA256fc73ddaa13b0b56c2587d29e2ecd63af355383d74635b8196e6ebf6cea0c7548
SHA5129aa060cf751fadd2ac682afbee80f6b9e5db53bb484eceeca70cac7db62f65fea9006f37af811368ae77b261902857e561382e3565df3931a118c6a253759974
-
Filesize
234B
MD5d07ebfeb594a585d9eb5ebbc7765097c
SHA16eb8730549c30ed078c5be74349ac9d07d2ed468
SHA25609a75a12ae79f2550ed646eabf893767e4d0a322b664e592db2a36331abedc4a
SHA51269edb4c919cd82ef83f38097d2519f8c36fe173588d1eaa6a9fe7faca514978596da517fdffada4f475d86358d24c7a5b23ce26f759308479fe6bac27cb1be3b
-
Filesize
234B
MD55bd23553cb482c1f2cf3c8c6b1384611
SHA11ec919cabdf7c1818a7dac3799b663e616dfbb42
SHA25663fa171145178ff2bd21d26b79cc321ebc7f00a236878b3c1d97706f1cc7fca0
SHA5123d5db564b07f19d57f652b65afd4abf7d36ea437c6cea24c3150fa8a0d69a97b7d48329d8d7ae796736ab2116376f617e955ca0ed7a2bac46506b6e72b4c24a8
-
Filesize
234B
MD579c83692afeb0343f7c97b3977dacf66
SHA15084f1140b55c775d5e4b7dc0ef7cca9cfd9d759
SHA2566230759acea9514d0970cf928ca1d1ce769ad17b24175f9d4bc46ca4e28731d3
SHA5125b03b1264cfc1e318a7c8bc24243a3d583e28926a4d3d365b66600dd733ff09657dca41a1b80ffe1db4439814fe168174e5683c6787f36ef508e16424acd0c4d
-
Filesize
234B
MD5a325067b76b1a499dee817d9446ae72d
SHA10a56ec629bd851c7c24c1f4bcd94b4a397db3a11
SHA25624ec605a5ea5d0149b3a3b3c949196ee0cb2204fe12aff2ba35fa0e872494d99
SHA512035ac7a89463b98129c7468e3159090e58a420fd826fd45af74890ce441959f8d3b9479cde76c3ba90636aebae50309fbf5df063e934feb41c6e319c43b41d39
-
Filesize
234B
MD599dd41d28fa24b73e28959e75d4ec3b6
SHA196ab2c7c2531a2e497628478ed3db3fe27486e9c
SHA2564d77e077daa993f702b720264bf8dd756adf067c7d1274594faf234c5087b2cb
SHA51221ee1c4fb90ff799bf254757c1a6be81d232a215bc24a6c88a93a11e25c5b1b1d9018b3a8a058d43cac3e27377a46c717faa54661e832976f861b4fb5b9207f7
-
Filesize
234B
MD5a9e13d9dccda686c9bca5762a048d85a
SHA184a426ea51f1ba3f6b6caad412f41cda99f1a417
SHA2568e3831dc3daaeca1e143c5435739fc22d6ac543790a8b65725b545497d35b42b
SHA5129573682ed3530f9acde6f57c3bca75ae508a4d53843f5a70c97ca4f7ffb77667adc25287db3d375d6d650ef7e239a1da94574e09faadddd554a700e35f136826
-
Filesize
234B
MD54ada308064359ad5156d85ded8138b43
SHA1f83de34374c03d825e605794210c5c2fb79f8f6f
SHA25655664fe8d9c6aa87b49d5386a7367222ef0f76cdd6456ebc21c48504dec34b03
SHA5122d965279dbd5c5106f364e1739f2e7a2f1e883faff3d5a6e464d1af5dd587d0d9caf5efb0ce3141b246247280a48c2b6b92ba6a2a86c863e036d104c513cd0f5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
234B
MD5e5e804713d5b2266c68d1e50cdf84b0e
SHA18b7cfe9d90278c15938a1b6d2c42f30b90b103e1
SHA256e7b734a0ecde7f152d266c599715247eed8e18132a3f5859d19934b5c5b253d6
SHA51274c09374919126add5af44102dde1285319de8004418a2f7ca9fcbb053f009e619f004e1798b0d5c5d95ad21874a7e3bc00460ce1519db1e5148a627ed1ea55f
-
Filesize
234B
MD56e75980d68be9b37b588c8ffadc5d646
SHA100fa360b8baa8aba3d89ae298206d36522a6afbe
SHA256a18fe80bb725c7b82f1f0e2d34eae356eea9d0eab294d6d57b78436e8a0bd8e8
SHA5126016bc2f2bea45c6767d0982a420a6bde66491c1e42ba5773a77453f205e998f9def7ad0f8f0eb22aba3118d064fc142de103d71ef7023b99060ddde9e371233
-
Filesize
234B
MD5591bc4e38e8468443d7f3abff504ef5d
SHA130fa6742aa2f55e4953bc030a67ccfdaec6a3145
SHA25640c12989a7928c79197522dd980142f6579f57503221100b8379ce2a62be7297
SHA5122f2dd0e1dc9dce6b0991bc0bf16de5d1a725c0d6807054933d89761b5d679be15cc8d47506a518dff006e24bfe5fc2f2597883a02d537da3bed8053a543ae677
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478