Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:09
Behavioral task
behavioral1
Sample
JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe
-
Size
1.3MB
-
MD5
9ef1cfe015dc82aceff0c8692e7c4a2b
-
SHA1
8c8bf82f29261f45d7daef840e7bf3813924dc17
-
SHA256
ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae
-
SHA512
c69765804d634b0663d414271e39d3720e53561e381dcb2e495217f813f9e2e3ce52baa128d0d279ed4fce9278ce0dc2ab188a9d769f2fd35c8090bca83229ea
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 4156 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 4156 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x0007000000023c9c-10.dat dcrat behavioral2/memory/4960-13-0x0000000000E00000-0x0000000000F10000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1268 powershell.exe 1148 powershell.exe 1020 powershell.exe 2156 powershell.exe 5052 powershell.exe 3668 powershell.exe 4908 powershell.exe 1484 powershell.exe 1548 powershell.exe 1328 powershell.exe 544 powershell.exe 1324 powershell.exe 4624 powershell.exe 5044 powershell.exe 4900 powershell.exe 3400 powershell.exe 4172 powershell.exe 4380 powershell.exe 2100 powershell.exe 2304 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 14 IoCs
pid Process 4960 DllCommonsvc.exe 4492 csrss.exe 1684 csrss.exe 5044 csrss.exe 6008 csrss.exe 4376 csrss.exe 1660 csrss.exe 5236 csrss.exe 824 csrss.exe 1508 csrss.exe 3624 csrss.exe 1556 csrss.exe 5984 csrss.exe 3208 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 22 raw.githubusercontent.com 36 raw.githubusercontent.com 39 raw.githubusercontent.com 41 raw.githubusercontent.com 47 raw.githubusercontent.com 49 raw.githubusercontent.com 16 raw.githubusercontent.com 17 raw.githubusercontent.com 46 raw.githubusercontent.com 48 raw.githubusercontent.com 50 raw.githubusercontent.com 35 raw.githubusercontent.com 40 raw.githubusercontent.com -
Drops file in Program Files directory 19 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\upfc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\5940a34987c991 DllCommonsvc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\reports\upfc.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\reports\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\56085415360792 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\unsecapp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Common Files\microsoft shared\Source Engine\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\defaults\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files\Common Files\microsoft shared\Source Engine\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\defaults\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ea1d8f6d871115 DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\IME\es-ES\lsass.exe DllCommonsvc.exe File created C:\Windows\IME\es-ES\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\Offline Web Pages\explorer.exe DllCommonsvc.exe File created C:\Windows\Offline Web Pages\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\uk-UA\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\uk-UA\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Fonts\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\Fonts\5b884080fd4f94 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5040 schtasks.exe 4080 schtasks.exe 3664 schtasks.exe 2160 schtasks.exe 1156 schtasks.exe 1580 schtasks.exe 3780 schtasks.exe 4184 schtasks.exe 3536 schtasks.exe 860 schtasks.exe 1708 schtasks.exe 3600 schtasks.exe 4416 schtasks.exe 2196 schtasks.exe 844 schtasks.exe 540 schtasks.exe 1012 schtasks.exe 3960 schtasks.exe 4572 schtasks.exe 4288 schtasks.exe 2588 schtasks.exe 1912 schtasks.exe 3552 schtasks.exe 2248 schtasks.exe 1116 schtasks.exe 1592 schtasks.exe 2924 schtasks.exe 3584 schtasks.exe 216 schtasks.exe 3984 schtasks.exe 3628 schtasks.exe 3248 schtasks.exe 3308 schtasks.exe 3396 schtasks.exe 2188 schtasks.exe 852 schtasks.exe 1972 schtasks.exe 4756 schtasks.exe 5056 schtasks.exe 4256 schtasks.exe 1920 schtasks.exe 4628 schtasks.exe 4704 schtasks.exe 4120 schtasks.exe 3520 schtasks.exe 2380 schtasks.exe 1432 schtasks.exe 2764 schtasks.exe 1288 schtasks.exe 4840 schtasks.exe 4040 schtasks.exe 2192 schtasks.exe 1648 schtasks.exe 4200 schtasks.exe 2572 schtasks.exe 2280 schtasks.exe 4512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 4960 DllCommonsvc.exe 1324 powershell.exe 1324 powershell.exe 5044 powershell.exe 5044 powershell.exe 4624 powershell.exe 4624 powershell.exe 1020 powershell.exe 1020 powershell.exe 3668 powershell.exe 3668 powershell.exe 1484 powershell.exe 1484 powershell.exe 4900 powershell.exe 4900 powershell.exe 1148 powershell.exe 1148 powershell.exe 3400 powershell.exe 3400 powershell.exe 1328 powershell.exe 1328 powershell.exe 1268 powershell.exe 1268 powershell.exe 2304 powershell.exe 2304 powershell.exe 2156 powershell.exe 2156 powershell.exe 4908 powershell.exe 4908 powershell.exe 5052 powershell.exe 5052 powershell.exe 2100 powershell.exe 2100 powershell.exe 4172 powershell.exe 4172 powershell.exe 1548 powershell.exe 1548 powershell.exe 544 powershell.exe 544 powershell.exe 4380 powershell.exe 4380 powershell.exe 2100 powershell.exe 4492 csrss.exe 4492 csrss.exe 5044 powershell.exe 5044 powershell.exe 4900 powershell.exe 1324 powershell.exe 1324 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 4960 DllCommonsvc.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 3400 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 4492 csrss.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 1684 csrss.exe Token: SeDebugPrivilege 5044 csrss.exe Token: SeDebugPrivilege 6008 csrss.exe Token: SeDebugPrivilege 4376 csrss.exe Token: SeDebugPrivilege 1660 csrss.exe Token: SeDebugPrivilege 5236 csrss.exe Token: SeDebugPrivilege 824 csrss.exe Token: SeDebugPrivilege 1508 csrss.exe Token: SeDebugPrivilege 3624 csrss.exe Token: SeDebugPrivilege 1556 csrss.exe Token: SeDebugPrivilege 5984 csrss.exe Token: SeDebugPrivilege 3208 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2388 wrote to memory of 3504 2388 JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe 83 PID 2388 wrote to memory of 3504 2388 JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe 83 PID 2388 wrote to memory of 3504 2388 JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe 83 PID 3504 wrote to memory of 4928 3504 WScript.exe 87 PID 3504 wrote to memory of 4928 3504 WScript.exe 87 PID 3504 wrote to memory of 4928 3504 WScript.exe 87 PID 4928 wrote to memory of 4960 4928 cmd.exe 90 PID 4928 wrote to memory of 4960 4928 cmd.exe 90 PID 4960 wrote to memory of 4380 4960 DllCommonsvc.exe 151 PID 4960 wrote to memory of 4380 4960 DllCommonsvc.exe 151 PID 4960 wrote to memory of 1148 4960 DllCommonsvc.exe 152 PID 4960 wrote to memory of 1148 4960 DllCommonsvc.exe 152 PID 4960 wrote to memory of 4172 4960 DllCommonsvc.exe 153 PID 4960 wrote to memory of 4172 4960 DllCommonsvc.exe 153 PID 4960 wrote to memory of 4908 4960 DllCommonsvc.exe 154 PID 4960 wrote to memory of 4908 4960 DllCommonsvc.exe 154 PID 4960 wrote to memory of 3668 4960 DllCommonsvc.exe 155 PID 4960 wrote to memory of 3668 4960 DllCommonsvc.exe 155 PID 4960 wrote to memory of 5052 4960 DllCommonsvc.exe 156 PID 4960 wrote to memory of 5052 4960 DllCommonsvc.exe 156 PID 4960 wrote to memory of 1324 4960 DllCommonsvc.exe 157 PID 4960 wrote to memory of 1324 4960 DllCommonsvc.exe 157 PID 4960 wrote to memory of 1328 4960 DllCommonsvc.exe 159 PID 4960 wrote to memory of 1328 4960 DllCommonsvc.exe 159 PID 4960 wrote to memory of 3400 4960 DllCommonsvc.exe 162 PID 4960 wrote to memory of 3400 4960 DllCommonsvc.exe 162 PID 4960 wrote to memory of 1268 4960 DllCommonsvc.exe 163 PID 4960 wrote to memory of 1268 4960 DllCommonsvc.exe 163 PID 4960 wrote to memory of 2304 4960 DllCommonsvc.exe 164 PID 4960 wrote to memory of 2304 4960 DllCommonsvc.exe 164 PID 4960 wrote to memory of 1548 4960 DllCommonsvc.exe 166 PID 4960 wrote to memory of 1548 4960 DllCommonsvc.exe 166 PID 4960 wrote to memory of 544 4960 DllCommonsvc.exe 167 PID 4960 wrote to memory of 544 4960 DllCommonsvc.exe 167 PID 4960 wrote to memory of 4900 4960 DllCommonsvc.exe 168 PID 4960 wrote to memory of 4900 4960 DllCommonsvc.exe 168 PID 4960 wrote to memory of 2156 4960 DllCommonsvc.exe 169 PID 4960 wrote to memory of 2156 4960 DllCommonsvc.exe 169 PID 4960 wrote to memory of 5044 4960 DllCommonsvc.exe 170 PID 4960 wrote to memory of 5044 4960 DllCommonsvc.exe 170 PID 4960 wrote to memory of 1484 4960 DllCommonsvc.exe 171 PID 4960 wrote to memory of 1484 4960 DllCommonsvc.exe 171 PID 4960 wrote to memory of 4624 4960 DllCommonsvc.exe 172 PID 4960 wrote to memory of 4624 4960 DllCommonsvc.exe 172 PID 4960 wrote to memory of 2100 4960 DllCommonsvc.exe 173 PID 4960 wrote to memory of 2100 4960 DllCommonsvc.exe 173 PID 4960 wrote to memory of 1020 4960 DllCommonsvc.exe 174 PID 4960 wrote to memory of 1020 4960 DllCommonsvc.exe 174 PID 4960 wrote to memory of 4492 4960 DllCommonsvc.exe 190 PID 4960 wrote to memory of 4492 4960 DllCommonsvc.exe 190 PID 4492 wrote to memory of 5332 4492 csrss.exe 199 PID 4492 wrote to memory of 5332 4492 csrss.exe 199 PID 5332 wrote to memory of 2608 5332 cmd.exe 201 PID 5332 wrote to memory of 2608 5332 cmd.exe 201 PID 5332 wrote to memory of 1684 5332 cmd.exe 203 PID 5332 wrote to memory of 1684 5332 cmd.exe 203 PID 1684 wrote to memory of 4724 1684 csrss.exe 205 PID 1684 wrote to memory of 4724 1684 csrss.exe 205 PID 4724 wrote to memory of 5388 4724 cmd.exe 207 PID 4724 wrote to memory of 5388 4724 cmd.exe 207 PID 4724 wrote to memory of 5044 4724 cmd.exe 211 PID 4724 wrote to memory of 5044 4724 cmd.exe 211 PID 5044 wrote to memory of 4120 5044 csrss.exe 214 PID 5044 wrote to memory of 4120 5044 csrss.exe 214 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ef68545981106cad8a3672372e707e4e8d508666c9daa9039bee329f077ef7ae.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\microsoft shared\Source Engine\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\reports\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\My Documents\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\ja-JP\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\es-ES\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN1wkOWwnv.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5332 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2608
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b6uRiEqY03.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5388
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MKE9IzBoeI.bat"10⤵PID:4120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5648
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qzxbGmHcY3.bat"12⤵PID:1152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2696
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yoQf8QHV2Q.bat"14⤵PID:3100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4552
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjTee716Rl.bat"16⤵PID:6064
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:5540
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TEfATY8not.bat"18⤵PID:5348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5656
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"20⤵PID:5484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5676
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\msQYHxuKnC.bat"22⤵PID:2508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:6016
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BYj1kG62r9.bat"24⤵PID:4756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1496
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f4KPDhjeqr.bat"26⤵PID:2892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1604
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MTMDnLe0ZL.bat"28⤵PID:5448
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2588
-
-
C:\Program Files\Mozilla Firefox\defaults\csrss.exe"C:\Program Files\Mozilla Firefox\defaults\csrss.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\microsoft shared\Source Engine\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\Source Engine\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\microsoft shared\Source Engine\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Defender\ja-JP\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\ja-JP\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\My Documents\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\My Documents\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\My Documents\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\Fonts\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Fonts\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\Gadgets\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\Gadgets\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\es-ES\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\IME\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Windows\IME\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Windows\Offline Web Pages\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Offline Web Pages\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
216B
MD50451a4385acc4a4bfdc9fddbd8851f3f
SHA1c5b8bb00133c5f366cecd822c613c36904b79683
SHA2562fec26819c7ee26bc0c045f695edaf29494b28ba7efe8be9272b7a9e5278b052
SHA512fd45d45b9657756ed7ad6f15a18bf6fafbc7411f5e3cdc8777316755646ae4466853cbb74ed6820303d74944b2e8133f7adc8018b1b1208478822135fea06610
-
Filesize
216B
MD561aaff273b54b195f715a16331388538
SHA16c042eca936ebfa26968f92d2e7babe9f04440f9
SHA25627b489a637d443485423a8d8ab0e1529efc2f4a5efcbee928add9e12603a7e55
SHA51285099e81151b4ddbeb03f953a271dcbb2c0f07d018a04912efec94b84cf7c90526abc990509d4aa8c223c561d088d9bd5bb869da164b3de4dac2a8c615461215
-
Filesize
216B
MD51cfc9c9134038e7829faeaa03cad84d0
SHA122ad0070618ecb7aaf1fd6852da9a995fb0ae662
SHA256e04b9d8b897cc14d7b7415a7046f53d059db1b2bd076a303c16470c1ceb1e525
SHA5126763ff9201aa45b482a102e758c1c2f018d38bcbca747928a88175622a752ef4b02b38d6ad08ba2c87031e6ba630a1b6bd5efe86f5d39b5c01721e1cd6ae2197
-
Filesize
216B
MD5e2cd6a175325a32500e459c2bc9fc484
SHA1cc1148255a7872c94dcab17b85c68e1e0abaad17
SHA256e2df2637ade58e70cccb3a1aae332315f9833deafb875d4da93824dfd611c24d
SHA51205bc0a25904b6bc68df09de5af5689918df3dd2c7a8e31d56182e401d3741592673e2fa36111da5a6fd6e2878d42383f6a82c4d0640030491d5b83096a46a049
-
Filesize
216B
MD55e8f056872ec5605bf8ae81c1fe07e65
SHA15dbd69ce86348795cb22603a507a8feed454e3ab
SHA25618db5bb61f47036569c5c53fb2a04212df94aac2f783b7351d49d7ca3d94d1a8
SHA5122d3e5f0ed00777fb273bd411ec399f2c336cc3b1d690f793100e426aee97fc71b15c823de55f477c882251887bca79af570e1debbd109d57fe9177f9e6306a8a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
216B
MD5fddc5ffcde820df78548eaf9237a6dfd
SHA14b6255f0d8703d77e3a07cdf440da3a10a20ea8f
SHA256565bcaad953a744a07adf07292293711b6f96d028b88fa0f1827dfe03db0bfe5
SHA512547146e6a3ee3f9f06dcdec4de4c11e3574bd6dcf96f41ec748f37de30fcf08e8ce9923ec02a5105e6c1387b4f15953a435263e80fd06a9d1a0ece5d1b12f7f3
-
Filesize
216B
MD53c6ccac5bddb565bf44d3ab1875c23b2
SHA1a26cdbb3aea2ab5f8c76155321ac5607b4ddbbda
SHA2566278f4da6061bbbb228f5ac3c3de67988ad77281ff03cedc7e1d2efcdc129a24
SHA5123cc3e25d362ec05f59e67978f3d5dc95929107bcf1ebd4148d3e2d888d0fba58b419d1c574ee60a8695a9d5e866b6eba7ae7638701559cf9e3200d5762c2b693
-
Filesize
216B
MD500c5dda69215f50adc3a3a85d701a1fb
SHA190ef80af598539fe224c94017b07662199e33cea
SHA2562c176a4c1305cdc8f71b7c165cb3c96dda06749e6530bc2fe560575cdb697070
SHA51208c803c9889544ea114db45907bfbd41182aea5bd06ec2d93d2cdb1906d49627789396187ca00ed9bc62ec646b8f8b9ef37ee54ec5e3be35a04879623221327b
-
Filesize
216B
MD56cb04934974d2faae72230815d5ed92b
SHA1961dfd783bfa439ea5dd12dd8450d902b405bff7
SHA256f7e9b6bf3cb704087d8190f3c11b0f6f4fea623386f9b1749e5e030c6c8bc633
SHA512d37a0a475effffb6024de0944a9cd362915e7ec171969304d80598d2b3d9877b952d9cb0e704e632ff80f21111b97d6c495984399bca2bdf2c88a4ab2c411b72
-
Filesize
216B
MD5f7ad3b6174440eb3fca4da6df4c90824
SHA17ebc5f2cdd099e51d3772c25c764b4928bf4aa4d
SHA256111c7ee6bdf48bc06fda71b73cd5021660a6692d9b86801df0a74eb8cf69105b
SHA51247a65474f5e331abbcf236b9c23d248c32e048474ef8d2189b44664a24ab81d4c1929819d58e145bdf9b45c9168324bf527cb55cbab9eac3a784baa0dddd35c3
-
Filesize
216B
MD557ab712cb2ad3f4ff83df53c27472dce
SHA17811a530f6c07ef9662bb4da34b76f436627507f
SHA2560380363d0fb3f6af9aad29da1ae4ed0321eeeb701413b0f415ee339a17deec4b
SHA512faacb083b5e8149762199f2f27ad1a586a235116725afa615f0b9db97c9b94f7d29f428da1859f7f1618c3f1828567f9ae3913a5fe06530e29f798fb74a6af5d
-
Filesize
216B
MD52587bab0f1b40f2206093451375a40b1
SHA176c53602b8f4a7636765de386eb573178be1365c
SHA25663860b11d017f825c442233c10a246c8a6e4b52e481fb40e028e2b0b13f02a69
SHA512737e30416f6ca8c2e60f75ff28fdf5fb4daef2187b6070bba82bdba71e0102071107507d58c0f167cba75ce179272566105b6f0872e25d964a8cf9fce379ab33
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478