Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/12/2024, 23:02
Behavioral task
behavioral1
Sample
JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe
-
Size
1.3MB
-
MD5
5ad2673c0573ea72978834b4a379a2b5
-
SHA1
4119147e9fc4ec242d5995ae8e74fa7c1406efb2
-
SHA256
feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40
-
SHA512
43ae93776d47001d27a792efd528277b6c15fe4a037f501a23fab4dac4757b7edbe5f70be4b79f4bb6cedaecb145d39dddca7e079212d32270fd60784380eaa9
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3024 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 3024 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00070000000192f0-9.dat dcrat behavioral1/memory/2220-13-0x0000000001390000-0x00000000014A0000-memory.dmp dcrat behavioral1/memory/2968-238-0x0000000000270000-0x0000000000380000-memory.dmp dcrat behavioral1/memory/956-297-0x00000000013C0000-0x00000000014D0000-memory.dmp dcrat behavioral1/memory/1748-357-0x0000000000180000-0x0000000000290000-memory.dmp dcrat behavioral1/memory/2208-417-0x0000000000C40000-0x0000000000D50000-memory.dmp dcrat behavioral1/memory/444-477-0x00000000001E0000-0x00000000002F0000-memory.dmp dcrat behavioral1/memory/2140-537-0x0000000000F70000-0x0000000001080000-memory.dmp dcrat behavioral1/memory/2412-597-0x0000000001060000-0x0000000001170000-memory.dmp dcrat behavioral1/memory/2380-716-0x0000000001170000-0x0000000001280000-memory.dmp dcrat behavioral1/memory/2320-776-0x00000000003B0000-0x00000000004C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 30 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1680 powershell.exe 1472 powershell.exe 2768 powershell.exe 764 powershell.exe 1552 powershell.exe 2268 powershell.exe 2760 powershell.exe 3020 powershell.exe 2716 powershell.exe 1064 powershell.exe 916 powershell.exe 1628 powershell.exe 3056 powershell.exe 2372 powershell.exe 2300 powershell.exe 2160 powershell.exe 960 powershell.exe 676 powershell.exe 1972 powershell.exe 916 powershell.exe 744 powershell.exe 2268 powershell.exe 2228 powershell.exe 2516 powershell.exe 2180 powershell.exe 1016 powershell.exe 2496 powershell.exe 2072 powershell.exe 1268 powershell.exe 2604 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2220 DllCommonsvc.exe 2012 DllCommonsvc.exe 2968 sppsvc.exe 956 sppsvc.exe 1748 sppsvc.exe 2208 sppsvc.exe 444 sppsvc.exe 2140 sppsvc.exe 2412 sppsvc.exe 2956 sppsvc.exe 2380 sppsvc.exe 2320 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2552 cmd.exe 2552 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 9 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 32 raw.githubusercontent.com 29 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\ja-JP\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\886983d96e3d3e DllCommonsvc.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Idle.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\taskhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\b75386f1303e64 DllCommonsvc.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Prefetch\winlogon.exe DllCommonsvc.exe File created C:\Windows\Prefetch\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\inf\smss.exe DllCommonsvc.exe File created C:\Windows\Setup\State\lsm.exe DllCommonsvc.exe File created C:\Windows\Setup\State\101b941d020240 DllCommonsvc.exe File created C:\Windows\ja-JP\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\inf\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\Logs\DPX\smss.exe DllCommonsvc.exe File created C:\Windows\Logs\DPX\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\ja-JP\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe 2744 schtasks.exe 1412 schtasks.exe 3036 schtasks.exe 2480 schtasks.exe 2908 schtasks.exe 1064 schtasks.exe 1892 schtasks.exe 2764 schtasks.exe 2076 schtasks.exe 1120 schtasks.exe 3000 schtasks.exe 2368 schtasks.exe 532 schtasks.exe 2912 schtasks.exe 1264 schtasks.exe 2500 schtasks.exe 1188 schtasks.exe 1904 schtasks.exe 2844 schtasks.exe 1600 schtasks.exe 588 schtasks.exe 2396 schtasks.exe 1648 schtasks.exe 1416 schtasks.exe 2680 schtasks.exe 2032 schtasks.exe 2448 schtasks.exe 2912 schtasks.exe 2652 schtasks.exe 1968 schtasks.exe 2632 schtasks.exe 2856 schtasks.exe 1712 schtasks.exe 992 schtasks.exe 2968 schtasks.exe 2116 schtasks.exe 2712 schtasks.exe 1664 schtasks.exe 3008 schtasks.exe 848 schtasks.exe 2536 schtasks.exe 1628 schtasks.exe 1624 schtasks.exe 2924 schtasks.exe 1028 schtasks.exe 2108 schtasks.exe 328 schtasks.exe 1516 schtasks.exe 2272 schtasks.exe 1888 schtasks.exe 2676 schtasks.exe 2940 schtasks.exe 2260 schtasks.exe 2096 schtasks.exe 2980 schtasks.exe 2448 schtasks.exe 2928 schtasks.exe 1904 schtasks.exe 2424 schtasks.exe 1712 schtasks.exe 632 schtasks.exe 2344 schtasks.exe 2464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2220 DllCommonsvc.exe 1268 powershell.exe 1472 powershell.exe 1680 powershell.exe 3056 powershell.exe 1016 powershell.exe 916 powershell.exe 2268 powershell.exe 2072 powershell.exe 744 powershell.exe 1972 powershell.exe 1628 powershell.exe 2228 powershell.exe 764 powershell.exe 2012 DllCommonsvc.exe 2372 powershell.exe 2760 powershell.exe 3020 powershell.exe 2496 powershell.exe 2516 powershell.exe 1552 powershell.exe 2716 powershell.exe 676 powershell.exe 960 powershell.exe 2180 powershell.exe 2160 powershell.exe 2300 powershell.exe 2768 powershell.exe 916 powershell.exe 2268 powershell.exe 1064 powershell.exe 2604 powershell.exe 2968 sppsvc.exe 956 sppsvc.exe 1748 sppsvc.exe 2208 sppsvc.exe 444 sppsvc.exe 2140 sppsvc.exe 2412 sppsvc.exe 2956 sppsvc.exe 2380 sppsvc.exe 2320 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2220 DllCommonsvc.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 744 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 2012 DllCommonsvc.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2968 sppsvc.exe Token: SeDebugPrivilege 956 sppsvc.exe Token: SeDebugPrivilege 1748 sppsvc.exe Token: SeDebugPrivilege 2208 sppsvc.exe Token: SeDebugPrivilege 444 sppsvc.exe Token: SeDebugPrivilege 2140 sppsvc.exe Token: SeDebugPrivilege 2412 sppsvc.exe Token: SeDebugPrivilege 2956 sppsvc.exe Token: SeDebugPrivilege 2380 sppsvc.exe Token: SeDebugPrivilege 2320 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2156 2548 JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe 30 PID 2548 wrote to memory of 2156 2548 JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe 30 PID 2548 wrote to memory of 2156 2548 JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe 30 PID 2548 wrote to memory of 2156 2548 JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe 30 PID 2156 wrote to memory of 2552 2156 WScript.exe 31 PID 2156 wrote to memory of 2552 2156 WScript.exe 31 PID 2156 wrote to memory of 2552 2156 WScript.exe 31 PID 2156 wrote to memory of 2552 2156 WScript.exe 31 PID 2552 wrote to memory of 2220 2552 cmd.exe 33 PID 2552 wrote to memory of 2220 2552 cmd.exe 33 PID 2552 wrote to memory of 2220 2552 cmd.exe 33 PID 2552 wrote to memory of 2220 2552 cmd.exe 33 PID 2220 wrote to memory of 2072 2220 DllCommonsvc.exe 71 PID 2220 wrote to memory of 2072 2220 DllCommonsvc.exe 71 PID 2220 wrote to memory of 2072 2220 DllCommonsvc.exe 71 PID 2220 wrote to memory of 1972 2220 DllCommonsvc.exe 72 PID 2220 wrote to memory of 1972 2220 DllCommonsvc.exe 72 PID 2220 wrote to memory of 1972 2220 DllCommonsvc.exe 72 PID 2220 wrote to memory of 1016 2220 DllCommonsvc.exe 73 PID 2220 wrote to memory of 1016 2220 DllCommonsvc.exe 73 PID 2220 wrote to memory of 1016 2220 DllCommonsvc.exe 73 PID 2220 wrote to memory of 1628 2220 DllCommonsvc.exe 74 PID 2220 wrote to memory of 1628 2220 DllCommonsvc.exe 74 PID 2220 wrote to memory of 1628 2220 DllCommonsvc.exe 74 PID 2220 wrote to memory of 1680 2220 DllCommonsvc.exe 75 PID 2220 wrote to memory of 1680 2220 DllCommonsvc.exe 75 PID 2220 wrote to memory of 1680 2220 DllCommonsvc.exe 75 PID 2220 wrote to memory of 1268 2220 DllCommonsvc.exe 76 PID 2220 wrote to memory of 1268 2220 DllCommonsvc.exe 76 PID 2220 wrote to memory of 1268 2220 DllCommonsvc.exe 76 PID 2220 wrote to memory of 916 2220 DllCommonsvc.exe 77 PID 2220 wrote to memory of 916 2220 DllCommonsvc.exe 77 PID 2220 wrote to memory of 916 2220 DllCommonsvc.exe 77 PID 2220 wrote to memory of 1472 2220 DllCommonsvc.exe 78 PID 2220 wrote to memory of 1472 2220 DllCommonsvc.exe 78 PID 2220 wrote to memory of 1472 2220 DllCommonsvc.exe 78 PID 2220 wrote to memory of 744 2220 DllCommonsvc.exe 79 PID 2220 wrote to memory of 744 2220 DllCommonsvc.exe 79 PID 2220 wrote to memory of 744 2220 DllCommonsvc.exe 79 PID 2220 wrote to memory of 2228 2220 DllCommonsvc.exe 80 PID 2220 wrote to memory of 2228 2220 DllCommonsvc.exe 80 PID 2220 wrote to memory of 2228 2220 DllCommonsvc.exe 80 PID 2220 wrote to memory of 2268 2220 DllCommonsvc.exe 81 PID 2220 wrote to memory of 2268 2220 DllCommonsvc.exe 81 PID 2220 wrote to memory of 2268 2220 DllCommonsvc.exe 81 PID 2220 wrote to memory of 764 2220 DllCommonsvc.exe 83 PID 2220 wrote to memory of 764 2220 DllCommonsvc.exe 83 PID 2220 wrote to memory of 764 2220 DllCommonsvc.exe 83 PID 2220 wrote to memory of 3056 2220 DllCommonsvc.exe 85 PID 2220 wrote to memory of 3056 2220 DllCommonsvc.exe 85 PID 2220 wrote to memory of 3056 2220 DllCommonsvc.exe 85 PID 2220 wrote to memory of 1868 2220 DllCommonsvc.exe 96 PID 2220 wrote to memory of 1868 2220 DllCommonsvc.exe 96 PID 2220 wrote to memory of 1868 2220 DllCommonsvc.exe 96 PID 1868 wrote to memory of 1480 1868 cmd.exe 99 PID 1868 wrote to memory of 1480 1868 cmd.exe 99 PID 1868 wrote to memory of 1480 1868 cmd.exe 99 PID 1868 wrote to memory of 2012 1868 cmd.exe 101 PID 1868 wrote to memory of 2012 1868 cmd.exe 101 PID 1868 wrote to memory of 2012 1868 cmd.exe 101 PID 2012 wrote to memory of 2516 2012 DllCommonsvc.exe 150 PID 2012 wrote to memory of 2516 2012 DllCommonsvc.exe 150 PID 2012 wrote to memory of 2516 2012 DllCommonsvc.exe 150 PID 2012 wrote to memory of 1552 2012 DllCommonsvc.exe 151 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_feca5a6857901f8f9e0496719755acbe7cd6d105f65e8bb7b0df37c744c59a40.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\ja-JP\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\DPX\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9Tw3vDJQqq.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1480
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OSPPSVC.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Recorded TV\Sample Media\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Office14\Idle.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\State\lsm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\MF\Idle.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\taskhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Documents\My Music\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Prefetch\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\spoolsv.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\OSPPSVC.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AjozR2wBYz.bat"7⤵PID:1952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2796
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ljju5cbnZy.bat"9⤵PID:2680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:632
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ys2Wc5gw2w.bat"11⤵PID:2700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2688
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat"13⤵PID:1520
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1808
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzDSmeWZ76.bat"15⤵PID:904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2968
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1hmmkqxEk5.bat"17⤵PID:2840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:812
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9BpIS9nw5f.bat"19⤵PID:580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2852
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat"21⤵PID:2968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2468
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LkcfmFI5TJ.bat"23⤵PID:2368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2092
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WqeaogqjWu.bat"25⤵PID:2604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2668
-
-
C:\Users\Default\Documents\My Music\sppsvc.exe"C:\Users\Default\Documents\My Music\sppsvc.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\Idle.exe'" /f1⤵
- Process spawned unexpected child process
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Application Data\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\inf\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\inf\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\inf\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\DPX\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Logs\DPX\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Windows\Logs\DPX\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Desktop\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default\Desktop\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Desktop\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\providercommon\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Recorded TV\Sample Media\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\Sample Media\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\Idle.exe'" /f1⤵
- Process spawned unexpected child process
PID:236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Office14\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Windows\Setup\State\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Setup\State\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\Setup\State\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\MF\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\MF\Idle.exe'" /rl HIGHEST /f1⤵PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Microsoft\MF\Idle.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Uninstall Information\taskhost.exe'" /f1⤵PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\taskhost.exe'" /rl HIGHEST /f1⤵PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Uninstall Information\taskhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\csrss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Documents\My Music\sppsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Documents\My Music\sppsvc.exe'" /rl HIGHEST /f1⤵PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Documents\My Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\Prefetch\winlogon.exe'" /f1⤵PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Prefetch\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\Prefetch\winlogon.exe'" /rl HIGHEST /f1⤵PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Application Data\OSPPSVC.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\OSPPSVC.exe'" /rl HIGHEST /f1⤵PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Application Data\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553abba0667b7789c6e2db9892ce15fc1
SHA10d3d19534a78f32dbd6e382381403bdf0f1a1ff2
SHA256e57414f84c033ae05023d55c8bc84a8a69d4b000976161fca0d21a17c5d4eb47
SHA512380787409ecbfc9933dc5b974388c9a40cd5fd415111891c63042227e4bf4f1cd0856677ff98eacdb96e10d554c38d625e70c7e2291cd3c5ff3f91693f8e00d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f347825b3470afa7d091bc22a1e426e
SHA1ce257df88ee0bdce7ea182104ab43a0457d1316f
SHA256405ac6d7b0e2cc2a5ea32117452f86566789b395756d3d4bdc15111cce89fd8b
SHA512361672b4cdf32025106f8b6c2c2a321c1973be35acf19986fb4799f3ca2dd89f7b5074bcaad9596a94e5bf3c8f29c49c552c03a060b682044b5f5b55b29b0253
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD569f711cb99a9c0fb81acefc860797359
SHA1ad984722c5c40bca91b7f0657f9637a987538c07
SHA25687225ee7820007a8f2e097831f1c3065c73ad1714eef8dcb0a8094f2fa84a9b8
SHA512c7775eff981af91631d14bab49aa9b4a9cb6572d28d794dc241ff93af05e869b225a8618e684644829794e5209c46ec68c7d90b3ad4a751141807c3fcc424cc0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52c37821e1826329e3adf62f8046bf0ef
SHA1107bde706cd462256074ba140d98c44eaf857687
SHA256b64f110d65d6df337a3e44dc7d094c694e66e3514e2297b45f4f139867ee4be3
SHA512fc20da04838dd12e275af0ddc9272bcc705582b104361f58b3638fb35edb5d1f685c7f19290a85b1e73599338603b5c94ecebc209931bab8a2863a0aed06b312
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f194d01fae32c785e214736a4beb5a91
SHA1dce39bbe91ee4ab1943273bbb0bd9cc15674dcd3
SHA256fef37933ff8b1c024a5f586f46d1f639377dd22e300cee319c5354c8c0a15a1b
SHA5125d5970e379d7b125cde89af3e317cc3ea84657a730f2347a6dc350c6c9bb6f543c26fa1200ebe252772352845a0c85f4a133c8aaf5cfc93638be39d6e680279f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b293f83bc48f53c4627fc59ecfc62a3a
SHA1f78b4179ccc1ee1c2cd1267b44617e08e895bc4a
SHA256b734e19cc0d12ad0c751260125ab3e5a6c574e548f27068666b6a259c294a074
SHA5124e81b71f11c757a51bbce99d07bf6f72f0f1af938d208985728d2e102df3a3583142ef92d174cdd92d774584900f45456cafbd64a33148e12666739c9bc3e3a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5429941d0774791434f441b30dfdf2682
SHA1726b6366af749daec6b6bfc42af3f47906d45d1f
SHA2560a5d10511326bad24a0a034aded8e24c9bbf6f68557a56416e8893f10024efa0
SHA51209f2cdb947fa7582801a8a75fab85380e3e1296aa90f6f31753f0f023bcf54cdf390c02703ea060eec8a1a8f49c87890dd8334ca21bb4301158c1262660e5c19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c23cd34e4276a99e46f168d242bae4d9
SHA184fd7e7489e4a78f5e79400889aabbb496c0623c
SHA256accaa8a90f5994e7c04551d0697f559e317ed376c2c9c88ad6e29de43598d955
SHA512e4f959122f9d02a1ba3c2dfb8292c455372491fd59482ceac1bb845878e3063b558059ee657a15ed7c31f4116616693e2efb90d7ad0d582afd1ea012d6498c80
-
Filesize
211B
MD5ae09ac0c744a2089b84177d319954625
SHA185c0c2d28b2757a0cd5e6b613bd83524f4eac7c2
SHA2564ced826325ad60e59441170a257fb17a3ece1c1231126a3b15b686b721256e9c
SHA512e2725907beb841a6e68bef9244167d547b35df6d7755e6e560f87ea8dc3d8542f3fe67131aaeb97048f94b23539a73bdc7d1f0f513c15b98003b21973b63c38b
-
Filesize
211B
MD5b582a562e8da941c2db5bc922f52de7c
SHA10cc876347c724dbd13e3b7f03464230b029d5eca
SHA256f2686e44e423594c25aea68082034ceca8e66bcd16c522a4cafdc8d2d3a062a0
SHA51270fc42c82f25365ca366481737744d87cfeb9235ac695772e2f780e945f79fcbae3cf5392ddfd3ce9e6205e09e268a85c689be5c1e288bba172a8d353245d35e
-
Filesize
211B
MD54707bbc023b47d27c33ad387e82e17b0
SHA1ad5ec0fb10722c12eb8b04b95391ddeadbca54a7
SHA2569fc3d47a58737ffbd8da3d55f2c394d06f618c589b2660b8ca2e611feaa2d644
SHA512be1a35c67e441e6e30cb4402861ddbe1f68e430ba5fe617cd5f34311f5238193092fcc96722ae8acebe6e8b9367c64c0b6a332ec6ceb3ab970206eec9e14851c
-
Filesize
199B
MD594cac9dfd13b20782650f969526deced
SHA157ceea337d79d8966eda249a567341387e2f2789
SHA2564a210294140acdb2af83b4d2bf57bb85460f1eb5b2fbd6a04ec712067fb14252
SHA512cc62ae412d1531915d4a05100659848de2b1a5a87de3e8a5c26fca88edc78f7f2c5ab947591ee5ecea20f2060b865b87f809bfce3493fd5b1a0d79b7a411d53c
-
Filesize
211B
MD5f730710ce6a6bebfb0176d75ee3237a8
SHA1688ae6510ddec72c7d0d550e139ec0e9cf8610e5
SHA256d0761232ce0ba661fc94a496cb1d5cbf834e983a035b58926e6d31743cdf9d5c
SHA51270d2dcd42914357caa552e2336986dfa70f76108a09c9995e6ca4fdc12383644d0133ce9829ef493c1026ad36cade00a2aacc254c72cba4204efc01b0acc01a9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
211B
MD55bd8c811205e4ac4e4fa2ddafe18ff6a
SHA134a47f392b2cd93eb741facb46e1f32c57c090cf
SHA256ea85752f39757c152c8ea18e9ab90c2847bdf83f0cd05d152579b48564c5afc8
SHA5123194368603d2329d99be4b77337b8f30f043474ba4b45b63712d2ed4d47018b82ae97d566e11d950340b3035a113f2bf53cb8c5c7c225fb2509c78e52dfac544
-
Filesize
211B
MD559d3afa4f6e8cbf712769ec2945e1510
SHA1cd756d0dce7a3cefa6317df2beeb5779d8939ecc
SHA2567c223cdd6e296d1684fcb1a78308fa95a3f7a33844f015bf373d82af9c506e84
SHA5129ebe483464057a177af4ca8b7f8dd1845bea2cc0e4874b4abb062eea21117a2c2ce97a958696acfc0daf5b0e088da0777c2c5dc0cae70fac12bcdf53a978d94d
-
Filesize
211B
MD5e0fac517770d461af1ab311445e56bf8
SHA16aaff57fd6b18ef7f4c04db5643e525c100953e7
SHA256b32ddc69c9fa27aa5ade00d6c755e42d6577185d7b4240ed8c33a1815e08cf50
SHA512bb4148506f82cf5de242619ef7fa27db003e6e619cf9e76a300171c10e7a92e8694b0690e6f6381cb50626ba13832c778d7782210a0c4466404435ccd1ab0013
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
211B
MD509450a03f087c940ab698f0aa777b8bb
SHA1d5a3e1c4bbb098e607386e9a8122946beb3057de
SHA256559f82b9c9547a51092607504c1ba69eb432facfbc5c315fa73fc7eef0037534
SHA51252ba0f5db24b4cb58bf5ed689df53e353a65eb14759dbd9d40dfefe0ac39c47e45cf99ac71027163405b1af38a5226bd27814b250526e0c17fa19e7b891b8862
-
Filesize
211B
MD5c7c409c1530d481b7b1c3a1fe6cd8cdd
SHA1a6c96fb2d2ce72aae5177219c5cc2c4c3edd76f7
SHA25645f2f72afac36bb853c8708aaf5a0c9139aeb26fc689aa731089f03e0619de46
SHA5126226a161f96f10ff5fb92d0738ca33f4ccb3ce5759b7980eade1e6597a3ced0ebe0e97bb308687256c09291625ad69ab0db045cbac92d92521700fd92af4d033
-
Filesize
211B
MD5f3549cf436466074c28494d39c026a1c
SHA1194994c148c951397a2353ab359c58b20ac398d6
SHA2568187669409fec8b32e800acd0d96cf8b0fcacf6b834c183e8f341a8374a6f16c
SHA512e633e106682d286fed4c02163915d9cb2fdbfdae06cefcf3bd2ca368fe113c92c696d1fcfa69276c1aae64741fd385cf92f268e41f2beec609a2a40211efd9a5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2A9HF5IGO4106ZPSJC2O.temp
Filesize7KB
MD5844871673406c603400300a2043144f0
SHA119db6266cee4f363e7dc332928866f6760a27893
SHA256af7f209c4bb03816dd87c55b0cd22c93ec6313f9a2f0253dcebb5a0120f1926d
SHA5127912ef4f8339a4aa02b6ce213eab498dbb2b3db4059fa37cdacd54e22cee553020b3cc0dcbc8a6d2f3286ea978a79535609e7693112a6c6c0b797c9e633647d6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c390f27825415005ee0f7ba8faad04a3
SHA1d2e078c46e8117fa7a46afbcafedd1c5b4a16439
SHA256c46c1eed1d92fd6f32fdb029b6c8116f1266b5f4ee80517bb33d4ffd7ed56166
SHA5125ca8595a77d30e7e76d00928569d7950da1729a351a248062c42480569c8cd2e4f01a9d34ac60258e0518d8141bb67d80e01e4df072f2c92328a2a3b3cbb42e5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394