Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:26
Behavioral task
behavioral1
Sample
JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe
-
Size
1.3MB
-
MD5
370ff729b6b3b887d545a496303a412a
-
SHA1
c23cac694d581f2f456dfcad5aeea05d1523159e
-
SHA256
a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe
-
SHA512
b83a00f35eac783135326a94bff101e7cb29130cacefc77ea04e5c7a658757056110b543f49bd0f1843a7220c2af75c4b7f4577a98ba946da001e0830a3334d6
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3284 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4232 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 3356 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 3356 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c78-10.dat dcrat behavioral2/memory/2860-13-0x00000000007B0000-0x00000000008C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4500 powershell.exe 4356 powershell.exe 4336 powershell.exe 1768 powershell.exe 2456 powershell.exe 2216 powershell.exe 4472 powershell.exe 4776 powershell.exe 3912 powershell.exe 4332 powershell.exe 1016 powershell.exe 2368 powershell.exe 2156 powershell.exe 4352 powershell.exe 4324 powershell.exe 1328 powershell.exe 2716 powershell.exe 4696 powershell.exe 4716 powershell.exe 4788 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 16 IoCs
pid Process 2860 DllCommonsvc.exe 4468 DllCommonsvc.exe 4156 DllCommonsvc.exe 5024 DllCommonsvc.exe 6000 DllCommonsvc.exe 4756 DllCommonsvc.exe 4448 DllCommonsvc.exe 2716 DllCommonsvc.exe 6136 DllCommonsvc.exe 5364 DllCommonsvc.exe 3048 DllCommonsvc.exe 2980 DllCommonsvc.exe 3688 DllCommonsvc.exe 5592 DllCommonsvc.exe 2432 DllCommonsvc.exe 3692 DllCommonsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 58 raw.githubusercontent.com 15 raw.githubusercontent.com 38 raw.githubusercontent.com 41 raw.githubusercontent.com 48 raw.githubusercontent.com 56 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 59 raw.githubusercontent.com 40 raw.githubusercontent.com 47 raw.githubusercontent.com 55 raw.githubusercontent.com 57 raw.githubusercontent.com 14 raw.githubusercontent.com 20 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\7-Zip\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office16\56085415360792 DllCommonsvc.exe File created C:\Program Files\Internet Explorer\ja-JP\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files\Google\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office16\wininit.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\ja-JP\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Google\cmd.exe DllCommonsvc.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Sun\Java\Deployment\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild\SearchApp.exe DllCommonsvc.exe File created C:\Windows\PrintDialog\sihost.exe DllCommonsvc.exe File created C:\Windows\Tasks\cmd.exe DllCommonsvc.exe File created C:\Windows\Tasks\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\Migration\WTR\sysmon.exe DllCommonsvc.exe File created C:\Windows\Sun\Java\Deployment\dwm.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild\38384e6a620884 DllCommonsvc.exe File created C:\Windows\PrintDialog\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\es-ES\dwm.exe DllCommonsvc.exe File opened for modification C:\Windows\PolicyDefinitions\es-ES\dwm.exe DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\es-ES\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\Migration\WTR\121e5b5079f7c0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3284 schtasks.exe 3736 schtasks.exe 884 schtasks.exe 2700 schtasks.exe 2684 schtasks.exe 840 schtasks.exe 3664 schtasks.exe 1872 schtasks.exe 868 schtasks.exe 4232 schtasks.exe 1812 schtasks.exe 3856 schtasks.exe 3196 schtasks.exe 5044 schtasks.exe 4280 schtasks.exe 4116 schtasks.exe 1992 schtasks.exe 3476 schtasks.exe 1848 schtasks.exe 4212 schtasks.exe 4916 schtasks.exe 916 schtasks.exe 2880 schtasks.exe 1140 schtasks.exe 4316 schtasks.exe 720 schtasks.exe 1168 schtasks.exe 1468 schtasks.exe 2228 schtasks.exe 2876 schtasks.exe 4648 schtasks.exe 3936 schtasks.exe 4216 schtasks.exe 4844 schtasks.exe 752 schtasks.exe 1608 schtasks.exe 2656 schtasks.exe 2668 schtasks.exe 1568 schtasks.exe 2056 schtasks.exe 608 schtasks.exe 2052 schtasks.exe 920 schtasks.exe 2544 schtasks.exe 2992 schtasks.exe 4348 schtasks.exe 1528 schtasks.exe 4252 schtasks.exe 4936 schtasks.exe 3300 schtasks.exe 532 schtasks.exe 3304 schtasks.exe 5092 schtasks.exe 1336 schtasks.exe 3240 schtasks.exe 1100 schtasks.exe 4236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 4788 powershell.exe 4788 powershell.exe 1016 powershell.exe 1016 powershell.exe 4500 powershell.exe 4500 powershell.exe 2456 powershell.exe 2456 powershell.exe 2716 powershell.exe 2716 powershell.exe 4324 powershell.exe 4324 powershell.exe 2216 powershell.exe 2216 powershell.exe 1768 powershell.exe 1768 powershell.exe 1328 powershell.exe 1328 powershell.exe 4776 powershell.exe 4776 powershell.exe 2368 powershell.exe 2368 powershell.exe 3912 powershell.exe 3912 powershell.exe 4356 powershell.exe 4356 powershell.exe 4352 powershell.exe 4352 powershell.exe 4336 powershell.exe 4336 powershell.exe 2156 powershell.exe 2156 powershell.exe 4716 powershell.exe 4716 powershell.exe 4696 powershell.exe 4696 powershell.exe 4472 powershell.exe 4472 powershell.exe 4332 powershell.exe 4332 powershell.exe 4468 DllCommonsvc.exe 4468 DllCommonsvc.exe 3912 powershell.exe 4788 powershell.exe 4788 powershell.exe 1016 powershell.exe 2456 powershell.exe 1328 powershell.exe 4500 powershell.exe 4696 powershell.exe 1768 powershell.exe 4356 powershell.exe 2156 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2860 DllCommonsvc.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 4500 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 4324 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 4776 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeDebugPrivilege 4356 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 4336 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 4468 DllCommonsvc.exe Token: SeDebugPrivilege 4472 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4156 DllCommonsvc.exe Token: SeDebugPrivilege 5024 DllCommonsvc.exe Token: SeDebugPrivilege 6000 DllCommonsvc.exe Token: SeDebugPrivilege 4756 DllCommonsvc.exe Token: SeDebugPrivilege 4448 DllCommonsvc.exe Token: SeDebugPrivilege 2716 DllCommonsvc.exe Token: SeDebugPrivilege 6136 DllCommonsvc.exe Token: SeDebugPrivilege 5364 DllCommonsvc.exe Token: SeDebugPrivilege 3048 DllCommonsvc.exe Token: SeDebugPrivilege 2980 DllCommonsvc.exe Token: SeDebugPrivilege 3688 DllCommonsvc.exe Token: SeDebugPrivilege 5592 DllCommonsvc.exe Token: SeDebugPrivilege 2432 DllCommonsvc.exe Token: SeDebugPrivilege 3692 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1536 wrote to memory of 2284 1536 JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe 82 PID 1536 wrote to memory of 2284 1536 JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe 82 PID 1536 wrote to memory of 2284 1536 JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe 82 PID 2284 wrote to memory of 1900 2284 WScript.exe 85 PID 2284 wrote to memory of 1900 2284 WScript.exe 85 PID 2284 wrote to memory of 1900 2284 WScript.exe 85 PID 1900 wrote to memory of 2860 1900 cmd.exe 87 PID 1900 wrote to memory of 2860 1900 cmd.exe 87 PID 2860 wrote to memory of 1768 2860 DllCommonsvc.exe 147 PID 2860 wrote to memory of 1768 2860 DllCommonsvc.exe 147 PID 2860 wrote to memory of 1016 2860 DllCommonsvc.exe 148 PID 2860 wrote to memory of 1016 2860 DllCommonsvc.exe 148 PID 2860 wrote to memory of 2456 2860 DllCommonsvc.exe 149 PID 2860 wrote to memory of 2456 2860 DllCommonsvc.exe 149 PID 2860 wrote to memory of 4788 2860 DllCommonsvc.exe 150 PID 2860 wrote to memory of 4788 2860 DllCommonsvc.exe 150 PID 2860 wrote to memory of 4500 2860 DllCommonsvc.exe 151 PID 2860 wrote to memory of 4500 2860 DllCommonsvc.exe 151 PID 2860 wrote to memory of 4696 2860 DllCommonsvc.exe 152 PID 2860 wrote to memory of 4696 2860 DllCommonsvc.exe 152 PID 2860 wrote to memory of 2368 2860 DllCommonsvc.exe 153 PID 2860 wrote to memory of 2368 2860 DllCommonsvc.exe 153 PID 2860 wrote to memory of 2716 2860 DllCommonsvc.exe 154 PID 2860 wrote to memory of 2716 2860 DllCommonsvc.exe 154 PID 2860 wrote to memory of 2216 2860 DllCommonsvc.exe 155 PID 2860 wrote to memory of 2216 2860 DllCommonsvc.exe 155 PID 2860 wrote to memory of 1328 2860 DllCommonsvc.exe 156 PID 2860 wrote to memory of 1328 2860 DllCommonsvc.exe 156 PID 2860 wrote to memory of 4472 2860 DllCommonsvc.exe 165 PID 2860 wrote to memory of 4472 2860 DllCommonsvc.exe 165 PID 2860 wrote to memory of 4324 2860 DllCommonsvc.exe 167 PID 2860 wrote to memory of 4324 2860 DllCommonsvc.exe 167 PID 2860 wrote to memory of 4336 2860 DllCommonsvc.exe 168 PID 2860 wrote to memory of 4336 2860 DllCommonsvc.exe 168 PID 2860 wrote to memory of 4352 2860 DllCommonsvc.exe 169 PID 2860 wrote to memory of 4352 2860 DllCommonsvc.exe 169 PID 2860 wrote to memory of 4332 2860 DllCommonsvc.exe 170 PID 2860 wrote to memory of 4332 2860 DllCommonsvc.exe 170 PID 2860 wrote to memory of 2156 2860 DllCommonsvc.exe 171 PID 2860 wrote to memory of 2156 2860 DllCommonsvc.exe 171 PID 2860 wrote to memory of 3912 2860 DllCommonsvc.exe 172 PID 2860 wrote to memory of 3912 2860 DllCommonsvc.exe 172 PID 2860 wrote to memory of 4716 2860 DllCommonsvc.exe 174 PID 2860 wrote to memory of 4716 2860 DllCommonsvc.exe 174 PID 2860 wrote to memory of 4776 2860 DllCommonsvc.exe 175 PID 2860 wrote to memory of 4776 2860 DllCommonsvc.exe 175 PID 2860 wrote to memory of 4356 2860 DllCommonsvc.exe 176 PID 2860 wrote to memory of 4356 2860 DllCommonsvc.exe 176 PID 2860 wrote to memory of 4468 2860 DllCommonsvc.exe 187 PID 2860 wrote to memory of 4468 2860 DllCommonsvc.exe 187 PID 4468 wrote to memory of 5128 4468 DllCommonsvc.exe 189 PID 4468 wrote to memory of 5128 4468 DllCommonsvc.exe 189 PID 5128 wrote to memory of 2860 5128 cmd.exe 191 PID 5128 wrote to memory of 2860 5128 cmd.exe 191 PID 5128 wrote to memory of 4156 5128 cmd.exe 198 PID 5128 wrote to memory of 4156 5128 cmd.exe 198 PID 4156 wrote to memory of 5948 4156 DllCommonsvc.exe 202 PID 4156 wrote to memory of 5948 4156 DllCommonsvc.exe 202 PID 5948 wrote to memory of 5684 5948 cmd.exe 204 PID 5948 wrote to memory of 5684 5948 cmd.exe 204 PID 5948 wrote to memory of 5024 5948 cmd.exe 210 PID 5948 wrote to memory of 5024 5948 cmd.exe 210 PID 5024 wrote to memory of 4440 5024 DllCommonsvc.exe 215 PID 5024 wrote to memory of 4440 5024 DllCommonsvc.exe 215 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a700b59bddfd56731dfd9bb7a1a2b7370ef321106be4d25cf64aee75caf9edfe.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\es-ES\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office16\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\ja-JP\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Sun\Java\Deployment\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PrintDialog\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5128 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2860
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\79RMekxjZd.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5684
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat"10⤵PID:4440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4396
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XhdmdigGiX.bat"12⤵PID:1044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4252
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VlbjwdcMOl.bat"14⤵PID:3596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1736
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"16⤵PID:1168
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:6056
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat"18⤵PID:1028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1468
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RkPY472Oq9.bat"20⤵PID:2140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5244
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"22⤵PID:5464
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3028
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uSuCPwp4Rh.bat"24⤵PID:5224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5800
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"26⤵PID:5872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3476
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWs9jrlB8v.bat"28⤵PID:2212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1940
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lZfwAG7KGX.bat"30⤵PID:2664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4016
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uSuCPwp4Rh.bat"32⤵PID:5132
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:860
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"33⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\PolicyDefinitions\es-ES\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\PolicyDefinitions\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office16\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office16\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office16\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Tasks\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Windows\Tasks\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\ja-JP\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\ja-JP\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\ja-JP\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\WTR\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\WTR\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Google\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Windows\Sun\Java\Deployment\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Sun\Java\Deployment\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Sun\Java\Deployment\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\7-Zip\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Windows\PrintDialog\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\PrintDialog\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Windows\PrintDialog\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e8ce785f8ccc6d202d56fefc59764945
SHA1ca032c62ddc5e0f26d84eff9895eb87f14e15960
SHA256d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4
SHA51266460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
203B
MD597718880c9354c6e90b98460704f72af
SHA1916ab493fdf6820d46f4479d6ecf051a9b127b4b
SHA256a75d03ac749ae55acc2a68fe153e5b3fe3bbcdee0082b64e6a1ae527ea421276
SHA5129d039b26d264c5dc6bc2c00f4bed68cc6bd36496ec56b1bd07976e390d0ba6578c60df3b6d4c8de137684cb2d02dc25d9286d8e8020bcab382fbaf3f5b9d217f
-
Filesize
203B
MD5bb3ea112accab36994a6886d7e3f71c7
SHA1ef0a72f62a5ddf1688c48d9488a2a05bf0ebded6
SHA256e21dd6eaf9e2611dda787200c0648d783b42df154c3962458e1bf4c93d9e3f98
SHA512f0bc467c0bb96420a4a0c205005ecacb6b57219a7ff1920725607e5d5a3d4b9ddf0ab94f4624385427f5d5ca5b6c41eaf3422671aaaaf07e92cfee2d05f7b153
-
Filesize
203B
MD59eab3ccb6d5600f256b1bac945c50b65
SHA136f1bf9f78bcc3cf4b86ee38631be56129716322
SHA256819503e2f9f262e8accecd355e696e4967d8eef6b1a7a3dadae58acb2932a22f
SHA512a51130a8c09d213f63720c7b18ae2468936083eb3cf6d405662bac228f93360e3c6a8767f38b245552a1f90c4b20a1d52f9a5d2eaec8fc82342e112ead1a6453
-
Filesize
203B
MD5a6bc1ba7ad32d49d5b19d36962fdcc1a
SHA1cfdacc23b22da5d995a71c0a71dc025f8f4b85df
SHA25692b6c374a60f5a53b29cb7a4c0ac1c1d6301eaa9e04f4dad991a4ed8a2758104
SHA51206fb054720dee6c12a3596b0987726caa5f4cd4d05819eebf79d34cfb3481b675cbc37728558d7588b00b7094b009b9a73ca0c5b2a44078e998770a43ab14af7
-
Filesize
203B
MD5cdf6fb3570c19ad8847c734e3e57fb0b
SHA1cebf80d010b57dba1d9a1e374dc65e85a2846c3d
SHA2567994c50d6f53c237b7860846571d6ca576929f85c96baa9039e17eb1d6da6f2b
SHA5122adcba212f492afda90f0ef0b10bd77bfc4f8e69804825736273a458c8c63e82f265c065be0426bf0d07787b51d132fa2da7206f856353b9e3752d9212cd4c22
-
Filesize
203B
MD5c392653dba68abbb6d67188f0b83d343
SHA1dee3ff205a9aa494b6ba1e0a66f0be04816ed7e7
SHA256f8a97b6846d2c2e06b60fe45534e6387f3f2cf3f6a275d81f01e1849278ef076
SHA51254a18780e77d39c808ce3230ee7e9c17cc20b0371c83b4b77b914d2b7a900ae9fde572e0562aae9ff93e752cc046ddbb09a8fea9636ec698207d48b90ebb08a1
-
Filesize
203B
MD57bba0293fa822223535cc7355fce6842
SHA1c05e9e9ddf4be311a87ab04abe3bdce56c27f555
SHA25629266fa3181c76fa24d6eb6e45aea476c9d3fd3be6a815e61aa11d3a779051b0
SHA5122cb235636c13db29b5561f83bf99b6f5cfb025f45e3cf0489d7d2dabfe000e70dc4c3008356c9312a4d91bf24f2ea7070dc294b411564bb21c263a4a8396017a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
203B
MD5639425b953c92d62f304891047975735
SHA1a35a5b046cbeade9e29ebf5247f6749acc865e79
SHA2566cce74a1b56881c62bddc5484598cc1060d8875d52e8aca5f6b82aa574101328
SHA512d0d1b22f203bed54893952a1c630d76ee4aba87b55d9206e21884836d5cdf0241913ab01001dd977915b8b441de3751780ea2eb782fa87d5d71d3032e38331d7
-
Filesize
203B
MD576ddf2b78722d2afb99d625db830882f
SHA19c340a8cf955967390ab8151eacd665f1970fc03
SHA2566b8e3c251dfe5ae5dbdd57778c8337b38f30caabeb44b15bfe32d0b6f094f4f5
SHA5121c821b8e3166d67d6e7dae0ca271bca6efe73ee0351d242356f18d9bbbcc92fbe5a2ecbd7b3635dddac079c3c269bfb011b02798bf7d415feee7f10b4dabafee
-
Filesize
203B
MD528559c2058f6a338a5a7aab9b58d8e5f
SHA18cc84dbe0069d6cd59590d751974ea90e5289467
SHA256ff7b2bb85a1c01ca65fea5fc5d24feb8c02d48b768f14b26775d65d6056c17f8
SHA512a3f4f0ebe3985fa6c1359ec278edaf4be4963f991f0fc162c93f3ad7485aa64ebb1d328f41b4bf6f160d312cb98adee32671e5ab6d7075cc474c167886e401b9
-
Filesize
203B
MD5be19e6e5e43f788ac3931507ac276367
SHA1f6ebc6e37f85e4f905179df9c9bf069fbf0cc404
SHA256c5b83169c54911817146d040bd923351bcd4d28ce43e0c56978ca159329a63b8
SHA5121d652fd6b9e26d8d58c34843883dbc240639ab15429c78ec3a3b629bb727c64e287a4ff2c84a9bdf95ce6459befc41d3d0b7ebbfec2468dcb26370ee0b894b47
-
Filesize
203B
MD560b5e9ef7b8905396295559384df1f94
SHA1bb2872a5f4285cc6387a7d754516e4a3867c98c2
SHA2569e5d8e0e528717e080988bb1ac33dd302d984dfd90cbfa3916edbd2ea18b6c34
SHA5124bc544891d01493241fd54a46ffb83c4484a58067eb894ed8b4907a490d5e3df6185448f2a6bb34cda3fa15de93acbb6c45003b89eb39114b661fbca174b1ec7
-
Filesize
203B
MD5000dd3fbd7c3e5d2a04c7e3efb0d98f2
SHA152503cac4019a6d3cdfc8a0f044a48cbeba5e257
SHA25660fdee6177dc2d6bd6582723bb4948111255de91f88fb6e048496b23babadd40
SHA512a6569b244b4bc1b54b92813c83f9e7e0cbb03c69db66db15a8516dd939290b655f4551990a75aff299932dcb3c587d0b900b36934b98c9bc460f2c6b45126cc7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478