Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 19:06
Behavioral task
behavioral1
Sample
JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe
-
Size
1.3MB
-
MD5
6db775fdd3a46ff4c75150af372beb14
-
SHA1
ea52b6311de9b17d0b179411b94d21808e6b1088
-
SHA256
f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1
-
SHA512
63f4b12e43e2b7d86d8a6ed0dca440814bb49d5097114c344334ed4720ac0f7246420938e0c5761732418dc5b85fa3133718a9fe8238110d17733af0244b6a49
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2364 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 604 2364 schtasks.exe 32 -
resource yara_rule behavioral1/files/0x0008000000015d2e-12.dat dcrat behavioral1/memory/2140-13-0x0000000000C50000-0x0000000000D60000-memory.dmp dcrat behavioral1/memory/288-192-0x00000000008A0000-0x00000000009B0000-memory.dmp dcrat behavioral1/memory/2516-251-0x00000000000F0000-0x0000000000200000-memory.dmp dcrat behavioral1/memory/1148-311-0x0000000001280000-0x0000000001390000-memory.dmp dcrat behavioral1/memory/2176-549-0x00000000013A0000-0x00000000014B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2084 powershell.exe 2156 powershell.exe 800 powershell.exe 2552 powershell.exe 908 powershell.exe 1968 powershell.exe 2268 powershell.exe 2724 powershell.exe 2292 powershell.exe 1084 powershell.exe 1948 powershell.exe 2592 powershell.exe 2548 powershell.exe 2680 powershell.exe 2804 powershell.exe 2196 powershell.exe 2460 powershell.exe 444 powershell.exe 1880 powershell.exe 872 powershell.exe 908 powershell.exe 1744 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 2140 DllCommonsvc.exe 2280 DllCommonsvc.exe 2496 DllCommonsvc.exe 288 taskhost.exe 2516 taskhost.exe 1148 taskhost.exe 1848 taskhost.exe 2248 taskhost.exe 3060 taskhost.exe 2176 taskhost.exe 900 taskhost.exe 1596 taskhost.exe 2776 taskhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2576 cmd.exe 2576 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 33 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\System.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\lsm.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Windows Mail\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\services.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows Mail\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\System.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\6ccacd8608530f DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ShellNew\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\security\database\System.exe DllCommonsvc.exe File opened for modification C:\Windows\security\database\System.exe DllCommonsvc.exe File created C:\Windows\security\database\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\ShellNew\services.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe 1592 schtasks.exe 2060 schtasks.exe 2676 schtasks.exe 2320 schtasks.exe 1632 schtasks.exe 2396 schtasks.exe 2248 schtasks.exe 2844 schtasks.exe 2924 schtasks.exe 1872 schtasks.exe 2164 schtasks.exe 2604 schtasks.exe 1640 schtasks.exe 2712 schtasks.exe 1716 schtasks.exe 540 schtasks.exe 1512 schtasks.exe 2008 schtasks.exe 1624 schtasks.exe 1628 schtasks.exe 2500 schtasks.exe 2276 schtasks.exe 1292 schtasks.exe 2796 schtasks.exe 2768 schtasks.exe 2772 schtasks.exe 1892 schtasks.exe 1740 schtasks.exe 2908 schtasks.exe 2420 schtasks.exe 1800 schtasks.exe 2436 schtasks.exe 2460 schtasks.exe 372 schtasks.exe 3068 schtasks.exe 2272 schtasks.exe 632 schtasks.exe 808 schtasks.exe 1296 schtasks.exe 796 schtasks.exe 948 schtasks.exe 2836 schtasks.exe 2744 schtasks.exe 796 schtasks.exe 1076 schtasks.exe 2508 schtasks.exe 2316 schtasks.exe 1056 schtasks.exe 2808 schtasks.exe 1148 schtasks.exe 604 schtasks.exe 1708 schtasks.exe 2452 schtasks.exe 2532 schtasks.exe 2516 schtasks.exe 2260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2140 DllCommonsvc.exe 2140 DllCommonsvc.exe 2140 DllCommonsvc.exe 2804 powershell.exe 2156 powershell.exe 444 powershell.exe 2460 powershell.exe 800 powershell.exe 2552 powershell.exe 2196 powershell.exe 1880 powershell.exe 908 powershell.exe 2724 powershell.exe 2680 powershell.exe 2280 DllCommonsvc.exe 2292 powershell.exe 1948 powershell.exe 1084 powershell.exe 1968 powershell.exe 872 powershell.exe 2496 DllCommonsvc.exe 2548 powershell.exe 2592 powershell.exe 1744 powershell.exe 2084 powershell.exe 2268 powershell.exe 908 powershell.exe 288 taskhost.exe 2516 taskhost.exe 1148 taskhost.exe 1848 taskhost.exe 2248 taskhost.exe 3060 taskhost.exe 2176 taskhost.exe 900 taskhost.exe 1596 taskhost.exe 2776 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2140 DllCommonsvc.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 444 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 800 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2280 DllCommonsvc.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 2496 DllCommonsvc.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 288 taskhost.exe Token: SeDebugPrivilege 2516 taskhost.exe Token: SeDebugPrivilege 1148 taskhost.exe Token: SeDebugPrivilege 1848 taskhost.exe Token: SeDebugPrivilege 2248 taskhost.exe Token: SeDebugPrivilege 3060 taskhost.exe Token: SeDebugPrivilege 2176 taskhost.exe Token: SeDebugPrivilege 900 taskhost.exe Token: SeDebugPrivilege 1596 taskhost.exe Token: SeDebugPrivilege 2776 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2828 wrote to memory of 288 2828 JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe 28 PID 2828 wrote to memory of 288 2828 JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe 28 PID 2828 wrote to memory of 288 2828 JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe 28 PID 2828 wrote to memory of 288 2828 JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe 28 PID 288 wrote to memory of 2576 288 WScript.exe 29 PID 288 wrote to memory of 2576 288 WScript.exe 29 PID 288 wrote to memory of 2576 288 WScript.exe 29 PID 288 wrote to memory of 2576 288 WScript.exe 29 PID 2576 wrote to memory of 2140 2576 cmd.exe 31 PID 2576 wrote to memory of 2140 2576 cmd.exe 31 PID 2576 wrote to memory of 2140 2576 cmd.exe 31 PID 2576 wrote to memory of 2140 2576 cmd.exe 31 PID 2140 wrote to memory of 2156 2140 DllCommonsvc.exe 63 PID 2140 wrote to memory of 2156 2140 DllCommonsvc.exe 63 PID 2140 wrote to memory of 2156 2140 DllCommonsvc.exe 63 PID 2140 wrote to memory of 2680 2140 DllCommonsvc.exe 64 PID 2140 wrote to memory of 2680 2140 DllCommonsvc.exe 64 PID 2140 wrote to memory of 2680 2140 DllCommonsvc.exe 64 PID 2140 wrote to memory of 2804 2140 DllCommonsvc.exe 65 PID 2140 wrote to memory of 2804 2140 DllCommonsvc.exe 65 PID 2140 wrote to memory of 2804 2140 DllCommonsvc.exe 65 PID 2140 wrote to memory of 2724 2140 DllCommonsvc.exe 66 PID 2140 wrote to memory of 2724 2140 DllCommonsvc.exe 66 PID 2140 wrote to memory of 2724 2140 DllCommonsvc.exe 66 PID 2140 wrote to memory of 800 2140 DllCommonsvc.exe 67 PID 2140 wrote to memory of 800 2140 DllCommonsvc.exe 67 PID 2140 wrote to memory of 800 2140 DllCommonsvc.exe 67 PID 2140 wrote to memory of 1880 2140 DllCommonsvc.exe 68 PID 2140 wrote to memory of 1880 2140 DllCommonsvc.exe 68 PID 2140 wrote to memory of 1880 2140 DllCommonsvc.exe 68 PID 2140 wrote to memory of 2196 2140 DllCommonsvc.exe 69 PID 2140 wrote to memory of 2196 2140 DllCommonsvc.exe 69 PID 2140 wrote to memory of 2196 2140 DllCommonsvc.exe 69 PID 2140 wrote to memory of 2460 2140 DllCommonsvc.exe 70 PID 2140 wrote to memory of 2460 2140 DllCommonsvc.exe 70 PID 2140 wrote to memory of 2460 2140 DllCommonsvc.exe 70 PID 2140 wrote to memory of 2552 2140 DllCommonsvc.exe 71 PID 2140 wrote to memory of 2552 2140 DllCommonsvc.exe 71 PID 2140 wrote to memory of 2552 2140 DllCommonsvc.exe 71 PID 2140 wrote to memory of 908 2140 DllCommonsvc.exe 72 PID 2140 wrote to memory of 908 2140 DllCommonsvc.exe 72 PID 2140 wrote to memory of 908 2140 DllCommonsvc.exe 72 PID 2140 wrote to memory of 444 2140 DllCommonsvc.exe 73 PID 2140 wrote to memory of 444 2140 DllCommonsvc.exe 73 PID 2140 wrote to memory of 444 2140 DllCommonsvc.exe 73 PID 2140 wrote to memory of 1384 2140 DllCommonsvc.exe 85 PID 2140 wrote to memory of 1384 2140 DllCommonsvc.exe 85 PID 2140 wrote to memory of 1384 2140 DllCommonsvc.exe 85 PID 1384 wrote to memory of 1128 1384 cmd.exe 87 PID 1384 wrote to memory of 1128 1384 cmd.exe 87 PID 1384 wrote to memory of 1128 1384 cmd.exe 87 PID 1384 wrote to memory of 2280 1384 cmd.exe 88 PID 1384 wrote to memory of 2280 1384 cmd.exe 88 PID 1384 wrote to memory of 2280 1384 cmd.exe 88 PID 2280 wrote to memory of 2292 2280 DllCommonsvc.exe 101 PID 2280 wrote to memory of 2292 2280 DllCommonsvc.exe 101 PID 2280 wrote to memory of 2292 2280 DllCommonsvc.exe 101 PID 2280 wrote to memory of 1968 2280 DllCommonsvc.exe 102 PID 2280 wrote to memory of 1968 2280 DllCommonsvc.exe 102 PID 2280 wrote to memory of 1968 2280 DllCommonsvc.exe 102 PID 2280 wrote to memory of 1948 2280 DllCommonsvc.exe 104 PID 2280 wrote to memory of 1948 2280 DllCommonsvc.exe 104 PID 2280 wrote to memory of 1948 2280 DllCommonsvc.exe 104 PID 2280 wrote to memory of 1084 2280 DllCommonsvc.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f4f4aae4f63386c425789ab67136bc364ccedcfba552623cd1ba85c864f79db1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\database\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aKuo1wi3L2.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1128
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\ja-JP\System.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellNew\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zSoFCSTtdt.bat"7⤵PID:2212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1708
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"8⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Cookies\sppsvc.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Music\WmiPrvSE.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uGEMiYX9Mw.bat"9⤵PID:1716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:688
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KLWAYFjljO.bat"11⤵PID:3024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1988
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat"13⤵PID:2116
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2720
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat"15⤵PID:1512
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2540
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\grdey4A1QM.bat"17⤵PID:532
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2788
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1F0LTC0kP2.bat"19⤵PID:2140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1128
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EYKlAcFNfO.bat"21⤵PID:1284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1368
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"23⤵PID:2124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2944
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1CKPPXbanu.bat"25⤵PID:1712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:876
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gW6qUMg8Bu.bat"27⤵PID:1636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3012
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\security\database\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\security\database\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\security\database\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Desktop\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\Accessories\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellNew\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\ShellNew\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellNew\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Cookies\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Cookies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Music\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Music\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Music\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54368f455c9d512d69914dd5ed5dd81a8
SHA1ac589b0e8547354c222f176e3443c9534e9b1719
SHA25623c78e1a134778a578d00834b8c5f06651ce65f90d7d140d91877616da86f02f
SHA512714fe5dfa711b014ab8674c68e0b4e43a850cf0b7f95c64f44dab2ca78a308cbc27a457cb56e557c8c2a24325e6dcb117c19f2f7acd1e9e1f20b2dbb771fef60
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd3b47ac97b6f02509991384352cdfa8
SHA1844b4ff56e8f3fac7208ecf0b36aa4a4d5e8f8ce
SHA2560d75e83ca00ee8ebd5752030bccc857e5dc603173430e4eedfba477c2c786e69
SHA5127b70469d3651cbd33a91c84037e6652091281119252004c50ae62d8df2690e4464017d2a7c54628689fc99914a7d5d94b80bc90ff8ccb1321adbbb193a912bc4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e25c348649f8ff17b8919f1817a909e1
SHA12daccd207264ea7a298038bb50c6f64af3f9bed0
SHA2561da5c1a3dcdc4cbc39c50ab5755837e4b92f95988180d18bd88f545748bebff8
SHA5125249164096a1b5c0a33334d5ade6d26b440c52d932420ef5754df1f3bca355c7bcbdf964fa7efed2a62cf3b2f138ade337f5ae88a8f4cffa0bbb9850db95485a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b42be580128f7f7a406f71ef92bdb5c
SHA1989bc1c39bc297bd3572376c691d9eeb57829801
SHA256bf14c987672970c6fd73055e48f731369bd28dc89d49df859cd5930862f0cd3d
SHA51240d5dd682aa80ff76cbc41e566490f011e83799f85c48621181cba0fcc1b02c603e5ef074051652d73bf47117239a20a7df7d7dd76e1f976b4c003035361fbcc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5755607f13347b3996936379c2df51022
SHA1f256300d4c76558c03e6e5af1d3db2c0d62458df
SHA25663e10522bf6bf244958f54e477d0f127661ab8154d1fb8bbc5353d44a317551b
SHA5128d6805d6db1087f93b11f6b2769c41923c0ca0eeb1c400b11dfe1777ac3564c3fb02f1b527614c17f1cecc7045198bc313fa9adfe06554471b33d30f3ddd3f5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dee5b7a874f6687dcbcdd807bbe1c2e3
SHA1aff75eee9dc1f39fe520ab9e442c0f4a940d0985
SHA256dd63cf79ac35053c3c0e8297f3ce1f7c6eed5b336c70141f6897a49daaf2fda9
SHA51258931990d9925b2e9505ac460550e08af52b607503a411f6881c963aaf4d25f4bda97de6a82aee2db3233a95ccfd274ead92a3d4e9d68559fefe3d4746f93178
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58918ea6d74062c030681ddd53a8701c3
SHA1729764f38139556530a6a62b7aee6117aaebb31c
SHA2569d8dc384424d73ea5c333562f5d823bacae2b73bfd4636e91ba913090df15829
SHA512d870320eda0b264b3650acd5062050d79fe7f42bebddbdc2f63b3a6c79cb1561024a27f3771e4e654f165185c4852bb9955ad7becb11de02682a35ae2f35cf93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b784cb3308ce172d94a1f0b20d20682
SHA134ed1fc1b2aca2a11bb64c86dc97d029410dcab1
SHA256ab768f3c2ae0978073486dce698e81df56c26d9bbe1b26262006be61b57fab7f
SHA51230a75aa9e9da5393778d6e1b65fb3e4fbf2d276655f726875ae49ce029c2db2cf7be9152b98c09162ca5a14ab2ae2caf4d1fc5711e3f13bb5776fa1341e8f7f4
-
Filesize
226B
MD5d38ee8e62e711c5b429cd543caed4a27
SHA1e78d551de93c2e17e2e8cdcbd34fc64ec24100f6
SHA2568bd3e8e8b6af90018571c0e0d15db096240b74dc8ab0e850a27595f8ee0c13ad
SHA51294c59463a6e89971e374a81c95f35ecd228b431a365c80cfa87acf363d83a58b6ea44d8ad0f67c4efda4d90212096cfafac1f00e2ac40abcab771dc781ba30a7
-
Filesize
226B
MD584ae90d574c2e226fcc285686f2523f1
SHA14b26330df8ff1f5291a059e1cb5ca49cbf852ec9
SHA256c71b5126f54f0bf86a388ee6b8755b291a202ab5db6fd474424f1189cab729da
SHA51224ccd8024531871ad2109db45aa8458dc7c69143aee39ce5e530c37e04caaf33bbe272374d47520753cda7d6c5fae8eaece223ef9dc6e6294ebb1a42f3c93f2f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
226B
MD5633587ab6f93687cec07f35c32396046
SHA16a7c210e7be7ecdeeb2fb221093b8d780c544407
SHA2566a4374274b337c3ee1cd4a93f5aeb265cd2ea7422d35deac5abb817d81c65809
SHA51260521001cf6caa83f30bd482fabb43da8e7d16e2b1eb5986cffe5921d0aaccd5749006db4aceca341ac90bda983d288e6f3e8c8346887d86a8525717459074fc
-
Filesize
226B
MD5062998ce52199a0285c7523f3f018fdc
SHA1334fba77a8f45503faaf8d95f3d4ddf994f7fbf0
SHA2561734edc4339367173f6554fd91c6046a2223fca4ad63528227e5ba4f206970e3
SHA51275216f858f2865d78596a763d82ad224901aa7d2909f427443356cf35065717cbaa8e8fa577f060dd58420194c8ccf8660e8ff3768282619ec53c993e30643fa
-
Filesize
226B
MD5993a0d30c92b2d5977b088cf603b9567
SHA1ba8a1e103ccdf009ea21c299d3f18dc0d0245420
SHA2567f284ba5984a9f5aa4937a4a0fc7cda0159f3094b1f8f2798e8a4a2921f59d93
SHA5125235585174384ae7c765ee49b07aa4ce265a725fe105adf16990a6e92d37947e8c25d678abd4bfa884a00af264c7051211e9ef8096353f7da9f2465c15ad3b08
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
199B
MD532316f632791ef33383e83c8f08f9501
SHA1f9c1c645e7e666810ca440b1c5597985e6f160f0
SHA256255108d5acf1fff5dc88fa59b2fa7b13b420990e6bd27c528d1e3ae734c9e285
SHA512df03175b523a07b73a85390329c1e69dba304328b59e4b0c37c7ad79dae5061563177a1d05a6bb77771d02e7d8073e4badd8d08abc276d5d107fe75914d955a6
-
Filesize
226B
MD59966f29de610ded850fb696d56fc6282
SHA1ebb6ae445e4faed409508cd0d6dd70df9bd13a16
SHA256619bf4d256a7cc8d748c711e8ed052674db77b331b7ce05f7abf689a789b0320
SHA512566782fb2f8ff6fb8b1ccaf4d32e289ca519819db87fcf17b9e11d65183f09717b4d4db3425e284868f182eb8e5bf728dd6d943a21c8b033e0295e49918c1de6
-
Filesize
226B
MD593e3c2dcda05b4890dcc258dc74e143a
SHA13cd33eada63e5ce3da28d9d31925b5b4d3e1921a
SHA256cbd4571bd0369269858cd17f765df5a420ca3fe43c925ae610dbcc08342019b2
SHA512e8ef754850361c5d31e7f91cc15b59663a7378e49cb4aa13b2039a2a5422909c1126b7c6f0615a5f1f23425f303931e4f62a9df8e8a056ab99550fd6aaf2c362
-
Filesize
226B
MD50d13b31c29ecaca3c4987cd944bd5df7
SHA18c8b803b14af15df558304c9d8f5e061b059b29b
SHA25679e0e5c7bc88a101b40ebcb63ae5dd035548f31eeaa028621bdcf327ba9fd07d
SHA512181a12d8ff7bf325d6ec847c0ebb40738a1b31a39918e86b383af60c31813734d512c9d400011228f4a82361544b8558ce3c824c00cf5d7ae79c13d831f444aa
-
Filesize
226B
MD5d23e65b5189fbcb52899aab5e2b9358f
SHA1a1ff23e5291d7aaafe62e9f6d76359942efe7333
SHA256029400086ab3aded46376bbb626b2a72e21b49aa6291059ac41c70df90e7a871
SHA51277601a8d3264df21fadc10cf93f1756193e25f8b69629dd3e2ec9323f1cd9e8ec13ba161e2b3394d83ae9edf50b2586744b595bb13cd7e8909b5f6589d2032de
-
Filesize
226B
MD5668a062853c3ffa7708149c2fc06e9d3
SHA14ef36a2db89d3035d6eeb35c9c51dc2cd8412e5c
SHA256e321d9472896017eb0aa7e6187f4659dcd57d9e320abc71b2bcdaa7b5b1b4e4e
SHA5127d194d3ba4c08124a6c7b8d933d77775e4be7aacd432b5ad39293cbb831d1293c2614d82e8ac46955f2308897aeb1137b7e9e5c32e8171e875607b17312e3f5b
-
Filesize
199B
MD5162372895978540278f2afec2bd77370
SHA18e4dcab9d383a2d77c24d6cf251fb3f5ec78bc1d
SHA256718dc96f3aec911b8a504e3e0c41cb0c29e54cace7a806d885ab83b0f8350d04
SHA5128c595d782fb49232e99c41c961906badef2af5b776eb89b38a51d0eee2608c1876c34d6bc82cd2aa6acd72fa99b215a817a626029f9997f4ecec09593f380479
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ce795716f7734c7b24c3ed27a9534927
SHA16f9359a1252346e2fe98d4f57309e9f020f1ba95
SHA256483340c09f6e6a49836522a0965e5a98ee1798c12c2144402897f25abb623cac
SHA5123bd22efa8259debd2ce9578ed729d30d11614c478c61af9783d301d2a97d2a67110c87f27f4d45db54c373f7d4c4f5784386bfb7a126f009192ea8f4273faf02
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478