Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:49
Behavioral task
behavioral1
Sample
JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe
-
Size
1.3MB
-
MD5
6c9b6618b5379f57c22cdc99e413270f
-
SHA1
0cd1ccaf51973818e9bc97e678dd540944746513
-
SHA256
7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea
-
SHA512
b4935c9bd6f022ddc08c3a79d585a4a665f411df1a35a48dd21e7f9bbffef24799c581959f68f4eebd040bc2dfffd14949f3e908e1a173cae4c8029ee669e212
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 3776 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 3776 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c77-10.dat dcrat behavioral2/memory/1348-13-0x00000000008B0000-0x00000000009C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2564 powershell.exe 4800 powershell.exe 1056 powershell.exe 4468 powershell.exe 2704 powershell.exe 3928 powershell.exe 1928 powershell.exe 4488 powershell.exe 3476 powershell.exe 4604 powershell.exe 1660 powershell.exe 956 powershell.exe 2580 powershell.exe 2164 powershell.exe 3608 powershell.exe 392 powershell.exe 5092 powershell.exe 3796 powershell.exe 1740 powershell.exe 3876 powershell.exe 3076 powershell.exe 1128 powershell.exe 64 powershell.exe 368 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 15 IoCs
pid Process 1348 DllCommonsvc.exe 2640 DllCommonsvc.exe 3864 dwm.exe 2264 dwm.exe 3576 dwm.exe 2748 dwm.exe 4648 dwm.exe 1256 dwm.exe 5264 dwm.exe 3328 dwm.exe 6040 dwm.exe 1380 dwm.exe 3524 dwm.exe 1452 dwm.exe 2084 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 53 raw.githubusercontent.com 55 raw.githubusercontent.com 17 raw.githubusercontent.com 18 raw.githubusercontent.com 39 raw.githubusercontent.com 48 raw.githubusercontent.com 44 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com 52 raw.githubusercontent.com 34 raw.githubusercontent.com 38 raw.githubusercontent.com 43 raw.githubusercontent.com 45 raw.githubusercontent.com -
Drops file in Program Files directory 19 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\en-US\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\upfc.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\upfc.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows Defender\fr-FR\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\fr-FR\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\en-US\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office16\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\38384e6a620884 DllCommonsvc.exe File created C:\Program Files\Internet Explorer\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office16\upfc.exe DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Containers\serviced\dllhost.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\5940a34987c991 DllCommonsvc.exe File created C:\Windows\twain_32\dwm.exe DllCommonsvc.exe File created C:\Windows\twain_32\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\dwm.exe DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 688 schtasks.exe 1256 schtasks.exe 1704 schtasks.exe 2120 schtasks.exe 2512 schtasks.exe 924 schtasks.exe 4884 schtasks.exe 4360 schtasks.exe 448 schtasks.exe 2904 schtasks.exe 2320 schtasks.exe 3452 schtasks.exe 1836 schtasks.exe 4620 schtasks.exe 3416 schtasks.exe 5056 schtasks.exe 1968 schtasks.exe 844 schtasks.exe 4028 schtasks.exe 4900 schtasks.exe 1404 schtasks.exe 4936 schtasks.exe 3232 schtasks.exe 3580 schtasks.exe 4816 schtasks.exe 3848 schtasks.exe 2944 schtasks.exe 4992 schtasks.exe 3512 schtasks.exe 4624 schtasks.exe 2152 schtasks.exe 3512 schtasks.exe 4576 schtasks.exe 4428 schtasks.exe 1144 schtasks.exe 2592 schtasks.exe 4332 schtasks.exe 4000 schtasks.exe 4444 schtasks.exe 2196 schtasks.exe 428 schtasks.exe 3320 schtasks.exe 3344 schtasks.exe 1956 schtasks.exe 5100 schtasks.exe 2572 schtasks.exe 3624 schtasks.exe 1832 schtasks.exe 4356 schtasks.exe 1268 schtasks.exe 1260 schtasks.exe 1320 schtasks.exe 2936 schtasks.exe 4180 schtasks.exe 1864 schtasks.exe 3068 schtasks.exe 4828 schtasks.exe 2316 schtasks.exe 4772 schtasks.exe 1308 schtasks.exe 1300 schtasks.exe 5052 schtasks.exe 2876 schtasks.exe 3584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1348 DllCommonsvc.exe 1348 DllCommonsvc.exe 1348 DllCommonsvc.exe 2564 powershell.exe 4800 powershell.exe 392 powershell.exe 2564 powershell.exe 3928 powershell.exe 368 powershell.exe 3928 powershell.exe 4800 powershell.exe 392 powershell.exe 368 powershell.exe 2640 DllCommonsvc.exe 2640 DllCommonsvc.exe 2640 DllCommonsvc.exe 4604 powershell.exe 4604 powershell.exe 2580 powershell.exe 2580 powershell.exe 3876 powershell.exe 3876 powershell.exe 3608 powershell.exe 3608 powershell.exe 1128 powershell.exe 1128 powershell.exe 1660 powershell.exe 1660 powershell.exe 64 powershell.exe 64 powershell.exe 3076 powershell.exe 3076 powershell.exe 2704 powershell.exe 2704 powershell.exe 956 powershell.exe 956 powershell.exe 3476 powershell.exe 3476 powershell.exe 3796 powershell.exe 3796 powershell.exe 4468 powershell.exe 4468 powershell.exe 4488 powershell.exe 4488 powershell.exe 5092 powershell.exe 5092 powershell.exe 1128 powershell.exe 1056 powershell.exe 1056 powershell.exe 64 powershell.exe 2164 powershell.exe 2164 powershell.exe 4604 powershell.exe 4604 powershell.exe 1928 powershell.exe 1928 powershell.exe 3864 dwm.exe 3864 dwm.exe 1740 powershell.exe 1740 powershell.exe 3876 powershell.exe 3876 powershell.exe 2580 powershell.exe 2580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 1348 DllCommonsvc.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 3928 powershell.exe Token: SeDebugPrivilege 368 powershell.exe Token: SeDebugPrivilege 2640 DllCommonsvc.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 3608 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 3076 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 3476 powershell.exe Token: SeDebugPrivilege 3796 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 3864 dwm.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2264 dwm.exe Token: SeDebugPrivilege 3576 dwm.exe Token: SeDebugPrivilege 2748 dwm.exe Token: SeDebugPrivilege 4648 dwm.exe Token: SeDebugPrivilege 1256 dwm.exe Token: SeDebugPrivilege 5264 dwm.exe Token: SeDebugPrivilege 3328 dwm.exe Token: SeDebugPrivilege 6040 dwm.exe Token: SeDebugPrivilege 1380 dwm.exe Token: SeDebugPrivilege 3524 dwm.exe Token: SeDebugPrivilege 1452 dwm.exe Token: SeDebugPrivilege 2084 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5012 wrote to memory of 2244 5012 JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe 83 PID 5012 wrote to memory of 2244 5012 JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe 83 PID 5012 wrote to memory of 2244 5012 JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe 83 PID 2244 wrote to memory of 1160 2244 WScript.exe 85 PID 2244 wrote to memory of 1160 2244 WScript.exe 85 PID 2244 wrote to memory of 1160 2244 WScript.exe 85 PID 1160 wrote to memory of 1348 1160 cmd.exe 87 PID 1160 wrote to memory of 1348 1160 cmd.exe 87 PID 1348 wrote to memory of 368 1348 DllCommonsvc.exe 102 PID 1348 wrote to memory of 368 1348 DllCommonsvc.exe 102 PID 1348 wrote to memory of 392 1348 DllCommonsvc.exe 103 PID 1348 wrote to memory of 392 1348 DllCommonsvc.exe 103 PID 1348 wrote to memory of 4800 1348 DllCommonsvc.exe 104 PID 1348 wrote to memory of 4800 1348 DllCommonsvc.exe 104 PID 1348 wrote to memory of 2564 1348 DllCommonsvc.exe 105 PID 1348 wrote to memory of 2564 1348 DllCommonsvc.exe 105 PID 1348 wrote to memory of 3928 1348 DllCommonsvc.exe 106 PID 1348 wrote to memory of 3928 1348 DllCommonsvc.exe 106 PID 1348 wrote to memory of 3300 1348 DllCommonsvc.exe 111 PID 1348 wrote to memory of 3300 1348 DllCommonsvc.exe 111 PID 3300 wrote to memory of 1368 3300 cmd.exe 114 PID 3300 wrote to memory of 1368 3300 cmd.exe 114 PID 3300 wrote to memory of 2640 3300 cmd.exe 116 PID 3300 wrote to memory of 2640 3300 cmd.exe 116 PID 2640 wrote to memory of 2580 2640 DllCommonsvc.exe 171 PID 2640 wrote to memory of 2580 2640 DllCommonsvc.exe 171 PID 2640 wrote to memory of 1056 2640 DllCommonsvc.exe 172 PID 2640 wrote to memory of 1056 2640 DllCommonsvc.exe 172 PID 2640 wrote to memory of 2164 2640 DllCommonsvc.exe 173 PID 2640 wrote to memory of 2164 2640 DllCommonsvc.exe 173 PID 2640 wrote to memory of 5092 2640 DllCommonsvc.exe 174 PID 2640 wrote to memory of 5092 2640 DllCommonsvc.exe 174 PID 2640 wrote to memory of 956 2640 DllCommonsvc.exe 175 PID 2640 wrote to memory of 956 2640 DllCommonsvc.exe 175 PID 2640 wrote to memory of 1928 2640 DllCommonsvc.exe 176 PID 2640 wrote to memory of 1928 2640 DllCommonsvc.exe 176 PID 2640 wrote to memory of 3796 2640 DllCommonsvc.exe 177 PID 2640 wrote to memory of 3796 2640 DllCommonsvc.exe 177 PID 2640 wrote to memory of 1740 2640 DllCommonsvc.exe 178 PID 2640 wrote to memory of 1740 2640 DllCommonsvc.exe 178 PID 2640 wrote to memory of 4468 2640 DllCommonsvc.exe 179 PID 2640 wrote to memory of 4468 2640 DllCommonsvc.exe 179 PID 2640 wrote to memory of 3608 2640 DllCommonsvc.exe 180 PID 2640 wrote to memory of 3608 2640 DllCommonsvc.exe 180 PID 2640 wrote to memory of 64 2640 DllCommonsvc.exe 181 PID 2640 wrote to memory of 64 2640 DllCommonsvc.exe 181 PID 2640 wrote to memory of 1128 2640 DllCommonsvc.exe 182 PID 2640 wrote to memory of 1128 2640 DllCommonsvc.exe 182 PID 2640 wrote to memory of 1660 2640 DllCommonsvc.exe 183 PID 2640 wrote to memory of 1660 2640 DllCommonsvc.exe 183 PID 2640 wrote to memory of 3076 2640 DllCommonsvc.exe 184 PID 2640 wrote to memory of 3076 2640 DllCommonsvc.exe 184 PID 2640 wrote to memory of 4604 2640 DllCommonsvc.exe 185 PID 2640 wrote to memory of 4604 2640 DllCommonsvc.exe 185 PID 2640 wrote to memory of 3476 2640 DllCommonsvc.exe 186 PID 2640 wrote to memory of 3476 2640 DllCommonsvc.exe 186 PID 2640 wrote to memory of 4488 2640 DllCommonsvc.exe 187 PID 2640 wrote to memory of 4488 2640 DllCommonsvc.exe 187 PID 2640 wrote to memory of 3876 2640 DllCommonsvc.exe 188 PID 2640 wrote to memory of 3876 2640 DllCommonsvc.exe 188 PID 2640 wrote to memory of 2704 2640 DllCommonsvc.exe 190 PID 2640 wrote to memory of 2704 2640 DllCommonsvc.exe 190 PID 2640 wrote to memory of 3864 2640 DllCommonsvc.exe 209 PID 2640 wrote to memory of 3864 2640 DllCommonsvc.exe 209 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7936d0a5c7cd22edc49804c4035dc077dd1aab2c3e12a02ef9bf40549426dbea.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjLuxY44un.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1368
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\upfc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\es-ES\SearchApp.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office16\upfc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\fr-FR\TextInputHost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\en-US\lsass.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\SetupMetrics\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZBm8ilTxac.bat"8⤵PID:5936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5992
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IVqzzTSBcr.bat"10⤵PID:1408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4148
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0xFiNVDkrN.bat"12⤵PID:808
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3456
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"14⤵PID:1160
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:5152
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GRgsn2v6O3.bat"16⤵PID:1928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:5056
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1RNSv4oba.bat"18⤵PID:1544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5168
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GRgsn2v6O3.bat"20⤵PID:2572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2408
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f70LHM7oRz.bat"22⤵PID:5868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1344
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"24⤵PID:5564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5936
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZBm8ilTxac.bat"26⤵PID:3068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3644
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"28⤵PID:1908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:5148
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b7oBPqXqtO.bat"30⤵PID:2544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:5456
-
-
C:\Windows\twain_32\dwm.exe"C:\Windows\twain_32\dwm.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat"32⤵PID:712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:3928
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Public\AccountPictures\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\Downloaded Program Files\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\Containers\serviced\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\Containers\serviced\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Music\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Office16\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office16\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Office16\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\fr-FR\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\en-US\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Media Player\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Downloads\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Downloads\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\Temp\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\twain_32\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\twain_32\dwm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\twain_32\dwm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
944B
MD5e58749a7a1826f6ea62df1e2ef63a32b
SHA1c0bca21658b8be4f37b71eec9578bfefa44f862d
SHA2560e1f0e684adb40a5d0668df5fed007c9046137d7ae16a1f2f343b139d5f9bc93
SHA5124cf45b2b11ab31e7f67fff286b29d50ed28cd6043091144c5c0f1348b5f5916ed7479cf985595e6f096b586ab93b4b5dce612f688049b8366a2dd91863e98b70
-
Filesize
944B
MD57a451cd1316d70a65910773fee8c3a43
SHA1d2db32d5037153dd1d94565b51b5b385817a3c3d
SHA256862d25ed22075f3d1f5e8d29a3c6e050dc91e53a4dc653c3f0f7c627a12ee26c
SHA51260887f795036fbd6d25234c17dab4463a8a02f576ae8c07dd7b4c4ff1dba35f99b7301139ea051a7a80fdfc9e003a2f0c2dd0d444a82ecf87a3df21507332aa6
-
Filesize
944B
MD50a7dafd4af6ce4631e060c6f6896935e
SHA16d56bec43b43f2141b581c28d1928689b556df25
SHA256ca04a16d6f41b98c5df52fe878d44d913c7b4400497441e6d11a1b41d4298119
SHA5128159d4de8ff4f425b3ffbede9b420f749f0394183df823e39dba01e1d511b697ed4b60f84c46f7165c473610e1699882b4109af5c4ccfafa000c3846a08d3fac
-
Filesize
944B
MD5816d03b14553d8d2cd19771bf135873f
SHA13efdd566ca724299705e7c30d4cbb84349b7a1ae
SHA25670d3acdba0037de3d175aca44a86daf8392b2350f6f8b026b7accb02f95a9304
SHA512365ac792e05619e5ef42b40f1e4dd5d1ebb18a5a409be9c5428e52be7896f4b18eef2a93a4e0f5e1930996bf70798fe45fc5b6d829687d975191015944dbbdbd
-
Filesize
944B
MD50f6a77860cd9c5289dd6e45bbc36a982
SHA1750d55b0d394bc5716fc3e3204975b029d3dc43b
SHA256a8388051b43fdc7a50ee51047ef4076c4b6502a6e53befe8131efcb71aa700a4
SHA512e4e4473383243a71d7bebffb8bf4bf449201e1aee752426044e81bdc12c3aaf284ce003a859b0ac96d5fd75063376485dc5b5ac0caad189577bf394f104cdd06
-
Filesize
944B
MD57e289a3d34516b4e7de2611b6c12f0b2
SHA1e8e03cc1bfdc8ba943a4b3d63096972fa17709a0
SHA2560b4cbf3ad8768569a414f60e265701cdf7ebb2d2f5a32519d72604ead942f97f
SHA512ce91056d04768defa621cbd08c03892a5861ee620fcb9ee5a376f9f884ebb8bff7f53f28c351093baca1f7be767a37ed4e52ee7dc77fa6d5b645001c05b47ca9
-
Filesize
944B
MD5c3747346ec70e804425220fa74a8cdf4
SHA17bf2da03db43340c2bf81f84b212d51d378cdcdc
SHA2565b55f68e9a5e8a59c3ce18ea877d10242cb99e10aea0f3952b95a902e41abdd4
SHA5128b11675636ecd0c3a92160bd0e49859ccae412fb3686a091f27eb8a399946c8be146557b4b2ed33dc2813ae3230935083ee095e2e302aaf28d2b51148d7f5d74
-
Filesize
944B
MD56bf2927575032d77fab2956579e56348
SHA155bfbdacbf4a787b232793f19eca4df667722621
SHA256a8f97ad6d46dc8b95328e3d85c48451537b2c71855a5913f7b2f3305dab0b6f0
SHA5127649c7f3c6d753ce6d374798f1f9e0bc6aa84fd445407bd0a0a4cfaa6f48c5d54deb0c836b39b5104c9e82922c0daa84fe824c43f84ae89860c7d1c68610decc
-
Filesize
944B
MD56b4e39689cee6c9a38f5a03b68b3df72
SHA1af6cc92ac1532a1059151831885c2929d83f8107
SHA25601bd20c1140847c1d579ca92531850535e5b0aaddfce3c8648716dc1cb811f8d
SHA5129fb0e8c8ebd43525f8364eff0d18c02a34c044d14558cfbea351d283f03df9b84e3e32453e296b2cd844b785dcefef75adfeaff401d80462959104033fe7ba02
-
Filesize
944B
MD5adfa3092cb1fd3400aa771dd0fa56793
SHA1cfb9d4c0801a4f8e9f7600d337b9e4390960f8b5
SHA256d96e92317ad5d13322851955cbd7d2fc68871334c11526efad3b66871ec67d1d
SHA512f178a0d7bcd81ef5a14a4c4385bbc6705e9c4c3dcd27677aa2ca581278af21d251a9585984b52a259801e3a58c93445ce9b9417eb4b9e29c51126589226ec0b6
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
192B
MD5f932ac206acd541542013ba1b9188530
SHA1c8b30b89eac3e3d2b023d7307d12d0a3da9c1fc8
SHA256c8aee20a59b9dcbcd57a154ce3ca40425cc8b3c4f0f62ebc97e4924d108661cc
SHA51250bf916b7ab772359b433e12d18546ce215a8a2121e8010754d1a72bbcdbb8c586c855221a5890963599e20734dbdab53483b08b908d5dba5895d92c3a8381c4
-
Filesize
192B
MD5c22e273d026e4876ea38ef6181b31dd7
SHA1c5267d0d3e98e60bc05e97899d5b6a196559c47c
SHA256666848dbbe736fbcd3cce4bb5b87259b94237f44293de3d659b8d6196fda47e9
SHA512497fade5d2d33471ce1b7ac68a43904cbe13cdb8d2549c653cf753c2aee53f4b1fdecfae6a9d95f28c1ee3fa467671a46ab6716a0b310129938fccb5e908aba1
-
Filesize
192B
MD5e4df01180c2be76f78f4fcc8de62865f
SHA10912c52e9213675ec7a7a2ccea4ba7a905bfb656
SHA256f38b95c9ff6385f8dc0298f7020dc2a83852b8b57bdd16b7ee9eb396c7533c8d
SHA5120a10790e5e454d1b34ae22f07ac617074cb50fbf42679c12d74c40fa1765f3c037b3165dc6e83f7213935073a0b5e0e0c1b2dfe35fc5a35a09c5e038e4ec2f31
-
Filesize
192B
MD5c2eb0fb8164efdc9cac942880d5e0d77
SHA15df301d4b4d2d426aeaa7b5e4d5de6fb663bb7f0
SHA25685a2039428ab12ba2317886535e07bf0963ba25768726c495746984eac916cb9
SHA512f242093bf5eab29b5f4640408223135d6d9b10073f0b7de9e86027ead29c5d74a8865aaf7c43f7748864f240d049988be9c03a84911bffa9fae6880e56403d63
-
Filesize
192B
MD5b10e355a8a2bc85b8b1dfe6f63b2ec2e
SHA1616856ad57c1658120a248349f2407e5e6758694
SHA256a6894edb1a0b634a4e20ee44f6a4279c8eb3968f977153620305db67927b902f
SHA5124d6f07f19dded128ddf192e62e45316459b65a18dd71e152cd118d2e85873fa5d6eb6578ab599dae26bacb46041a766b0c3b2652af623f02545650c925316e95
-
Filesize
192B
MD5f1de94dd36bac1bbd751fd529d521ef4
SHA135b131275006c3eb11eb61d9dc5b0837ab32a960
SHA256f607b687a4d5076a36edb310ea320d81fb4341ebe8ded8b4f33fd33150b5745d
SHA512ab9f474f3a5b7168a3b810f02e846b5b47071b5eeaa7e519b95c9a2adb3094db2c23f0e98fa89eb8c272cbaf40d44918df27747b15f17cba05fe67ce1580a428
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
192B
MD50dec6db32c7c394469787f74fd3d839b
SHA1f39c3d0ca99e4e627fd31eb8669c1bf03a7f72b5
SHA256000a8ebdc95251c28521bf18515caa39493cec5d0b5f91e5ad106fbf68de1ac9
SHA5127cd9bd3398831153dfc13468bc1bc1ef895272090ebf5170f7662a30623f959bf3ea52135835b2c353511e0eb3f69e97b3b671af22171c768352b0c3d02d2749
-
Filesize
192B
MD5b12e22bc4ad0f8fd520884a7d085d00c
SHA1d9498cd3810151f9a8a39361b82674b5b54540e4
SHA2567beb74d458dc66ceeb5e18a2de2931f723754eabd850be504af72cb3d70f350c
SHA5129aea27228459cdad606bfda1f038da16ea1c4e91e362f050512d88f1ca7001b874f0bc94d9af99beeeeec6de9248f7e4f24d898daa4bf1bdba5b95cbc5645410
-
Filesize
192B
MD5c1bc6dc01143a3cdb5a027bbfbdaea3e
SHA11174b4e453402d0f4179ce2838c5125750e9925e
SHA256ed46470bdaac9d464c380a0b4edd0050c116d66bb7a2a75fe89a5c9764ef4def
SHA512102b2d201a52f14f8d2848f37bb0c96068b58f2ff0e16846154651bf2b3034a9b0495e83d5708afe15812d9ba8e89adff7fb5015769296c7589ed57eb6ad0cf2
-
Filesize
192B
MD50466c22a36332f95c32b59d348040bdd
SHA1af0d839449d15858bd17e1f7eafe9269986377ff
SHA256800ff756058f6cfaa0607030772270935ba7691b91dbe56cef49509a770837af
SHA51282bb0e1b34d1662135951059218f6f0c91911e822abdd3479410993a8acd9116fe883cc5da4055e36828049ae771905872b3550daf0f74dfcfa7d9d47b74e696
-
Filesize
199B
MD50fa0479de9acc566d5a600113bf59aa2
SHA15f3811f8f8e8b324eb6fa9856efe736a3e96c8b1
SHA256f311bb2043e00e4dc8591536fa8dc598c9fe52536d3f8a252974a11a2388a6ca
SHA512a2cfeaac5f29b35b472f2ed7d96af99191fc419780c8fcab0cf26f53f19125cc3dee71f63e7cfdcaeabc4740619f387c9c52d980a2709931ef8c14500f47413e
-
Filesize
192B
MD5062720c323776104a4278f7afae54b28
SHA1dca532b69b8bacea91fb4ce386f01608a2671332
SHA2565c05cbbb469b7b23f4c2caf0ed23a566bdd933dbb6770f81d5ddaa8f3f69ef38
SHA5124cb19671b9ac5bfccf32e267e06fed38af326159f9848ef32ecde1cb8a0c28d2cac257509cc43a6e15f66685112ee8755521ff42c87ce82a778c6956ac70ccf7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478