Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:48
Behavioral task
behavioral1
Sample
JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe
-
Size
1.3MB
-
MD5
905ebd503d243e92f5ebbc75522f137d
-
SHA1
60bdfeaf28e6fa6d452425159338ddb06b729384
-
SHA256
a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1
-
SHA512
f828d4beb74a4df9d35dca529b6c37b0d1fc03eddb2d9e14f0880837d2a86dca1a84202fd5f437a939e4f606604b0e759feffeeb0257cb4e0fa1688664af10cc
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 1876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 1876 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x000a000000023b85-10.dat dcrat behavioral2/memory/1924-13-0x00000000001D0000-0x00000000002E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2852 powershell.exe 804 powershell.exe 1292 powershell.exe 2788 powershell.exe 3884 powershell.exe 4852 powershell.exe 4612 powershell.exe 2236 powershell.exe 1180 powershell.exe 4840 powershell.exe 2820 powershell.exe 3396 powershell.exe 4088 powershell.exe 4728 powershell.exe 2620 powershell.exe 3472 powershell.exe 3080 powershell.exe 4792 powershell.exe 3536 powershell.exe 4232 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TextInputHost.exe -
Executes dropped EXE 15 IoCs
pid Process 1924 DllCommonsvc.exe 5172 TextInputHost.exe 3196 TextInputHost.exe 3052 TextInputHost.exe 860 TextInputHost.exe 4284 TextInputHost.exe 220 TextInputHost.exe 2276 TextInputHost.exe 5236 TextInputHost.exe 6048 TextInputHost.exe 2032 TextInputHost.exe 4004 TextInputHost.exe 5980 TextInputHost.exe 5052 TextInputHost.exe 4440 TextInputHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 52 raw.githubusercontent.com 55 raw.githubusercontent.com 54 raw.githubusercontent.com 23 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 41 raw.githubusercontent.com 43 raw.githubusercontent.com 15 raw.githubusercontent.com 46 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 45 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\Registry.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Services\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Services\csrss.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\dwm.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Mail\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\6cb0b6c459d5d3 DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Branding\shellbrd\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Windows\Branding\shellbrd\e6c9b481da804f DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\fr-FR\winlogon.exe DllCommonsvc.exe File created C:\Windows\tracing\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\CSC\dllhost.exe DllCommonsvc.exe File created C:\Windows\Setup\State\6ccacd8608530f DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\fr-FR\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\tracing\lsass.exe DllCommonsvc.exe File created C:\Windows\Setup\State\Idle.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings TextInputHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 972 schtasks.exe 2488 schtasks.exe 4344 schtasks.exe 2432 schtasks.exe 4472 schtasks.exe 1004 schtasks.exe 1864 schtasks.exe 2644 schtasks.exe 3156 schtasks.exe 2656 schtasks.exe 1616 schtasks.exe 924 schtasks.exe 1756 schtasks.exe 1576 schtasks.exe 3484 schtasks.exe 1300 schtasks.exe 1080 schtasks.exe 3756 schtasks.exe 4684 schtasks.exe 736 schtasks.exe 688 schtasks.exe 960 schtasks.exe 4052 schtasks.exe 3152 schtasks.exe 1692 schtasks.exe 2080 schtasks.exe 2928 schtasks.exe 1092 schtasks.exe 1900 schtasks.exe 4652 schtasks.exe 1784 schtasks.exe 1164 schtasks.exe 3216 schtasks.exe 1372 schtasks.exe 1964 schtasks.exe 5052 schtasks.exe 3624 schtasks.exe 3136 schtasks.exe 2028 schtasks.exe 4540 schtasks.exe 4364 schtasks.exe 3908 schtasks.exe 1744 schtasks.exe 2960 schtasks.exe 3060 schtasks.exe 1584 schtasks.exe 3108 schtasks.exe 3740 schtasks.exe 4560 schtasks.exe 1104 schtasks.exe 3468 schtasks.exe 4596 schtasks.exe 948 schtasks.exe 4756 schtasks.exe 1896 schtasks.exe 1540 schtasks.exe 1072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 1924 DllCommonsvc.exe 4728 powershell.exe 4728 powershell.exe 2236 powershell.exe 2236 powershell.exe 3884 powershell.exe 3884 powershell.exe 2852 powershell.exe 2852 powershell.exe 4232 powershell.exe 4232 powershell.exe 3472 powershell.exe 3472 powershell.exe 4612 powershell.exe 4612 powershell.exe 2788 powershell.exe 2788 powershell.exe 4792 powershell.exe 4792 powershell.exe 1292 powershell.exe 1292 powershell.exe 2620 powershell.exe 2620 powershell.exe 4852 powershell.exe 4852 powershell.exe 2820 powershell.exe 2820 powershell.exe 4088 powershell.exe 4088 powershell.exe 804 powershell.exe 804 powershell.exe 3536 powershell.exe 3536 powershell.exe 4840 powershell.exe 4840 powershell.exe 3396 powershell.exe 3396 powershell.exe 3080 powershell.exe 3080 powershell.exe 1180 powershell.exe 1180 powershell.exe 4088 powershell.exe 1180 powershell.exe 4852 powershell.exe 2236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1924 DllCommonsvc.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 3884 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 4232 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 3536 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 4088 powershell.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 5172 TextInputHost.exe Token: SeDebugPrivilege 3196 TextInputHost.exe Token: SeDebugPrivilege 3052 TextInputHost.exe Token: SeDebugPrivilege 860 TextInputHost.exe Token: SeDebugPrivilege 4284 TextInputHost.exe Token: SeDebugPrivilege 220 TextInputHost.exe Token: SeDebugPrivilege 2276 TextInputHost.exe Token: SeDebugPrivilege 5236 TextInputHost.exe Token: SeDebugPrivilege 6048 TextInputHost.exe Token: SeDebugPrivilege 2032 TextInputHost.exe Token: SeDebugPrivilege 4004 TextInputHost.exe Token: SeDebugPrivilege 5980 TextInputHost.exe Token: SeDebugPrivilege 5052 TextInputHost.exe Token: SeDebugPrivilege 4440 TextInputHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 224 wrote to memory of 1980 224 JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe 83 PID 224 wrote to memory of 1980 224 JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe 83 PID 224 wrote to memory of 1980 224 JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe 83 PID 1980 wrote to memory of 1128 1980 WScript.exe 84 PID 1980 wrote to memory of 1128 1980 WScript.exe 84 PID 1980 wrote to memory of 1128 1980 WScript.exe 84 PID 1128 wrote to memory of 1924 1128 cmd.exe 86 PID 1128 wrote to memory of 1924 1128 cmd.exe 86 PID 1924 wrote to memory of 2852 1924 DllCommonsvc.exe 146 PID 1924 wrote to memory of 2852 1924 DllCommonsvc.exe 146 PID 1924 wrote to memory of 804 1924 DllCommonsvc.exe 147 PID 1924 wrote to memory of 804 1924 DllCommonsvc.exe 147 PID 1924 wrote to memory of 1292 1924 DllCommonsvc.exe 148 PID 1924 wrote to memory of 1292 1924 DllCommonsvc.exe 148 PID 1924 wrote to memory of 2788 1924 DllCommonsvc.exe 149 PID 1924 wrote to memory of 2788 1924 DllCommonsvc.exe 149 PID 1924 wrote to memory of 3884 1924 DllCommonsvc.exe 150 PID 1924 wrote to memory of 3884 1924 DllCommonsvc.exe 150 PID 1924 wrote to memory of 3536 1924 DllCommonsvc.exe 151 PID 1924 wrote to memory of 3536 1924 DllCommonsvc.exe 151 PID 1924 wrote to memory of 4792 1924 DllCommonsvc.exe 152 PID 1924 wrote to memory of 4792 1924 DllCommonsvc.exe 152 PID 1924 wrote to memory of 3472 1924 DllCommonsvc.exe 153 PID 1924 wrote to memory of 3472 1924 DllCommonsvc.exe 153 PID 1924 wrote to memory of 3080 1924 DllCommonsvc.exe 154 PID 1924 wrote to memory of 3080 1924 DllCommonsvc.exe 154 PID 1924 wrote to memory of 4852 1924 DllCommonsvc.exe 155 PID 1924 wrote to memory of 4852 1924 DllCommonsvc.exe 155 PID 1924 wrote to memory of 3396 1924 DllCommonsvc.exe 156 PID 1924 wrote to memory of 3396 1924 DllCommonsvc.exe 156 PID 1924 wrote to memory of 2236 1924 DllCommonsvc.exe 157 PID 1924 wrote to memory of 2236 1924 DllCommonsvc.exe 157 PID 1924 wrote to memory of 4088 1924 DllCommonsvc.exe 158 PID 1924 wrote to memory of 4088 1924 DllCommonsvc.exe 158 PID 1924 wrote to memory of 4728 1924 DllCommonsvc.exe 159 PID 1924 wrote to memory of 4728 1924 DllCommonsvc.exe 159 PID 1924 wrote to memory of 4612 1924 DllCommonsvc.exe 160 PID 1924 wrote to memory of 4612 1924 DllCommonsvc.exe 160 PID 1924 wrote to memory of 2620 1924 DllCommonsvc.exe 161 PID 1924 wrote to memory of 2620 1924 DllCommonsvc.exe 161 PID 1924 wrote to memory of 2820 1924 DllCommonsvc.exe 162 PID 1924 wrote to memory of 2820 1924 DllCommonsvc.exe 162 PID 1924 wrote to memory of 4840 1924 DllCommonsvc.exe 163 PID 1924 wrote to memory of 4840 1924 DllCommonsvc.exe 163 PID 1924 wrote to memory of 1180 1924 DllCommonsvc.exe 164 PID 1924 wrote to memory of 1180 1924 DllCommonsvc.exe 164 PID 1924 wrote to memory of 4232 1924 DllCommonsvc.exe 165 PID 1924 wrote to memory of 4232 1924 DllCommonsvc.exe 165 PID 1924 wrote to memory of 3624 1924 DllCommonsvc.exe 185 PID 1924 wrote to memory of 3624 1924 DllCommonsvc.exe 185 PID 3624 wrote to memory of 5644 3624 cmd.exe 188 PID 3624 wrote to memory of 5644 3624 cmd.exe 188 PID 3624 wrote to memory of 5172 3624 cmd.exe 190 PID 3624 wrote to memory of 5172 3624 cmd.exe 190 PID 5172 wrote to memory of 5720 5172 TextInputHost.exe 197 PID 5172 wrote to memory of 5720 5172 TextInputHost.exe 197 PID 5720 wrote to memory of 1572 5720 cmd.exe 199 PID 5720 wrote to memory of 1572 5720 cmd.exe 199 PID 5720 wrote to memory of 3196 5720 cmd.exe 207 PID 5720 wrote to memory of 3196 5720 cmd.exe 207 PID 3196 wrote to memory of 4684 3196 TextInputHost.exe 209 PID 3196 wrote to memory of 4684 3196 TextInputHost.exe 209 PID 4684 wrote to memory of 2036 4684 cmd.exe 211 PID 4684 wrote to memory of 2036 4684 cmd.exe 211 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a08897c6a63f252daf9bdbe41dabd061c022a5d577876a75408901702c2d1bb1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Services\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\State\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\shellbrd\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\fr-FR\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RL0LndXrwK.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5644
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5720 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1572
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUBsuxMZs4.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2036
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"11⤵PID:3744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:5252
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xghrCifyI9.bat"13⤵PID:5840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:5052
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUBsuxMZs4.bat"15⤵PID:2800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2080
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uZApDsIgYI.bat"17⤵PID:4932
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:6056
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FFH8oguQ3d.bat"19⤵PID:5164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3164
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"21⤵PID:5664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:5636
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"23⤵PID:5740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:5384
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ys2Wc5gw2w.bat"25⤵PID:4144
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2988
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zcjutnjrcv.bat"27⤵PID:872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2640
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rmFq19iy8Y.bat"29⤵PID:4616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3920
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"31⤵PID:1212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:6108
-
-
C:\Program Files\Windows Mail\TextInputHost.exe"C:\Program Files\Windows Mail\TextInputHost.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\Setup\State\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Setup\State\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office 15\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office 15\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Windows\Branding\shellbrd\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\Branding\shellbrd\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Windows\Branding\shellbrd\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Libraries\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Start Menu\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Start Menu\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\PolicyDefinitions\fr-FR\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\fr-FR\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\fr-FR\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Windows\tracing\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\tracing\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\tracing\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
212B
MD579c968145c4b99ae49b8e20f74099628
SHA126185c5c19ace525c3c02e70f3119d65558acc2a
SHA256ff6ae0e6265ab409a0b5d3f106338f51d629c0d5b122f50b502517d0c00cca34
SHA512e14052a25ca79170d00c4dbe99ceb64616925e643ba785ec7653973869c8915e15e3e63bdfedda1a2304f1b0199ee1e019efc7f5c7cb849c4034d1b616439aad
-
Filesize
212B
MD54f78c2837a5d4b2fec52e477c8f67364
SHA1f1d8667830f9f9f06511b53d32399563e129a32a
SHA256225bfaf8da733f1f1ff103d35f17f2d74b432a4b1bcc372263fa9dd3c2b5aed6
SHA512c279cd7b93e74a87087884070b4a136ebd26de8a322376acbc248d53ecd2263dcdeee2af02ded22b20ce8347cb216e2167ffdf1b69116ac6e34ca85dbae8f8b3
-
Filesize
212B
MD5e2789201d5e323f75ed0d88809e3729e
SHA19a359661f8bc0f74e3d449c893eed8be68a5e9a7
SHA2560bb189e5870b0a172178cd899dd9c232e1ff5f65223d4b080d320938017d23eb
SHA512b88fcaab2566b3df6042cbff058f049ea0769c11d632a2132f45e1c8a6f536f59e548b44fb7999b923fc042cc17616f0ce8784368aa817d155fe721ff4905b68
-
Filesize
212B
MD588d5e2b67f71faa10b051a8498407e06
SHA1d4c41a90184b65e2f8f45ac33358fdba31d1cebc
SHA256d6d107aabdc3b463df210b200c6b15d880985a855a6692075d9aea7185717e0c
SHA51238e52c4c1d8b0f4fb3b6c4fc2e5b1834d17988290c333f514b716ac060a70418ba291468ea5dcc3a21fa5918d04666140ed2b6113668010def977f1bf115f146
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
212B
MD5a730e398beec7980182dc24e549b4e21
SHA16fb7827bd926d696a72ce74a56a36c1424744125
SHA256a9dc787410f2169d1d0e4a4118b3053a98306e618441be662e10ae654e717fd4
SHA512855c4a1d8f09768f61e79d3d2c1541109ba68fe9e046bbf6efce7ec03d299336a23444826a918e8fcd98023fb7ebabf65b1a9fc9c13806cbe9aa6e2a0657c495
-
Filesize
212B
MD52cee39b5a8d99ebddb8bceca6ca0f67b
SHA125bb590d073dbc8fd87b83f4a9059114dce530e1
SHA25618daa49b2329b3afdfba26dc971a5d1740e1ed8e4eed065f0feb93be3ab6753d
SHA5122a33405084405b653adf4b69b39780587db0251c89899acd4558e02fe6a7ee423b94a41ab68267eecee69899132469858d250a4ce314ae52fc19cdeb36b59e59
-
Filesize
212B
MD5ba45c399763a5d43376ba3c7169310e7
SHA11e6547dee36bf540d73ab1a1d5f1694991a3e104
SHA2562fc3c4f09fe02d15f41bb3de1b70d1d8f6444ea4a4672b4baefb303f3d934aca
SHA5123370ef834050aa17d1b68b9ea0f494fd76e83ffaf642bf7007537fddcce8860cd2e9aa203c3fedf7d45298953edf2789c01061879948524ea0bcd3d9fbbc7298
-
Filesize
212B
MD59124c7eb6df00512e4d1bfb6ee07e522
SHA11d2ebd165ba5c18c23a31e9704059f3586c5aff0
SHA2565a285f21420f40011d5fd3ad6ca7c4f7215f1eb2f8287ec056c2174443469bec
SHA5129299ca49f6684f90d0444fd7c7125d810302af6b245ecf33fd94cc72b542f7205121d3ccf5bd1882e0081cc84a443d1ea85df22233bc8f2a74043fd183f8b05d
-
Filesize
212B
MD5d5955f78800e0d087fba817a95d46350
SHA10e09c218e9a2851f857d6072c5a28b3925e53fcd
SHA25683e9a5c472881c236764c6cc7c04898d9d825e570a18224044d7642176a50f83
SHA512cd1a8bd2f68a7aa50d5ab1367cd7e55d9d05941c138c6eaf8b242fec143e62112bc4e43958cb49a8762f61057212cf1701ca3ff1a391951c26f057a9a76ffbdb
-
Filesize
212B
MD537656a22f48227a874f61c2ab7a70f46
SHA1f98b7c2f673b320ac32581daa0d3a988aa071e29
SHA256de5a153e83606c17b32e46379c8510eda0a6f74b3bda665c061a25ab3f565b90
SHA5121e42832055f86f03149f6da8631286a5811a28ab699df2b952e722854e43057914ed9cd60201e890a3a6076c646ba70a8556cdc75cd9543bab138a8f3944e4bc
-
Filesize
212B
MD563ec5508d9abb857d2242f25c3cbbe56
SHA15e986d1e2db4ee8f5ac182b47477e45fdf1b7ab2
SHA2566df3a94966d62e34e396ead56e6411e5c863e295524054f4c10db3a1024c7da2
SHA5125fa61709c6eec639fb5e217b4581f1e1e802ad5980822dc6e2bc4bda539534d34e0154f00dda91429ac448630e8e5272fc0feb8bd8fbde08d1ea54386e40ef73
-
Filesize
212B
MD505576cc5221c87f68713250db934c94c
SHA191a86368140bdbab646788a9610db3675a4d00a3
SHA2566304a5bda432a77fe35efd5ad47254cd5b03358d893fc4dbe2402d75a8ac71af
SHA512c8c8205d68eed3029d0b78b2546753fbffc7200cb18b86a93a137a463f3a9271823d91d038af2708d67699415c520a9509ccc6813902feeeb15de763cf71f3c8
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478