Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:38
Behavioral task
behavioral1
Sample
JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe
-
Size
1.3MB
-
MD5
2b60dd47ff4e56191c4e0145178cdead
-
SHA1
02e53a66ad8c293898cce0711bd63d9b3b01365d
-
SHA256
be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225
-
SHA512
32d7687a1f318cd5246d8a3d6f9f80409176ecf4236840a38bccf62a7c2ea8842169d9d5e9bd831ad65609b1d01290a7a5c198ab4424ed975180d25f7066eb54
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 632 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 632 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b94-10.dat dcrat behavioral2/memory/1488-13-0x0000000000130000-0x0000000000240000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4192 powershell.exe 4732 powershell.exe 1092 powershell.exe 4472 powershell.exe 4456 powershell.exe 1740 powershell.exe 736 powershell.exe 4684 powershell.exe 2996 powershell.exe 3504 powershell.exe 4536 powershell.exe 2992 powershell.exe 5032 powershell.exe 4460 powershell.exe 2000 powershell.exe 2276 powershell.exe 3992 powershell.exe 676 powershell.exe 3204 powershell.exe 3940 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 15 IoCs
pid Process 1488 DllCommonsvc.exe 3764 csrss.exe 5084 csrss.exe 6048 csrss.exe 4028 csrss.exe 5908 csrss.exe 1552 csrss.exe 5324 csrss.exe 5964 csrss.exe 5312 csrss.exe 5592 csrss.exe 3060 csrss.exe 5776 csrss.exe 6064 csrss.exe 972 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 17 raw.githubusercontent.com 23 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 49 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 50 raw.githubusercontent.com 37 raw.githubusercontent.com 52 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 51 raw.githubusercontent.com 40 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Java\winlogon.exe DllCommonsvc.exe File opened for modification C:\Program Files\Java\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Java\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\MSBuild\sysmon.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\22eafd247d37c3 DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\RemotePackages\RemoteDesktops\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Boot\Misc\PCAT\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Windows\Help\Help\csrss.exe DllCommonsvc.exe File created C:\Windows\Help\Help\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Microsoft.NET\assembly\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\assembly\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\RemotePackages\RemoteDesktops\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe 1496 schtasks.exe 1356 schtasks.exe 1876 schtasks.exe 4040 schtasks.exe 3184 schtasks.exe 1216 schtasks.exe 4032 schtasks.exe 2876 schtasks.exe 4692 schtasks.exe 1096 schtasks.exe 4928 schtasks.exe 4392 schtasks.exe 2816 schtasks.exe 3068 schtasks.exe 2428 schtasks.exe 1948 schtasks.exe 4112 schtasks.exe 2832 schtasks.exe 2972 schtasks.exe 4828 schtasks.exe 2560 schtasks.exe 708 schtasks.exe 556 schtasks.exe 3600 schtasks.exe 1480 schtasks.exe 4748 schtasks.exe 4960 schtasks.exe 4328 schtasks.exe 2216 schtasks.exe 4356 schtasks.exe 3448 schtasks.exe 2072 schtasks.exe 4560 schtasks.exe 2728 schtasks.exe 3060 schtasks.exe 4340 schtasks.exe 4184 schtasks.exe 5112 schtasks.exe 620 schtasks.exe 3100 schtasks.exe 3716 schtasks.exe 1944 schtasks.exe 1152 schtasks.exe 3620 schtasks.exe 3764 schtasks.exe 3612 schtasks.exe 4504 schtasks.exe 4736 schtasks.exe 4024 schtasks.exe 1636 schtasks.exe 3580 schtasks.exe 4964 schtasks.exe 2660 schtasks.exe 4976 schtasks.exe 2572 schtasks.exe 3460 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 1488 DllCommonsvc.exe 4460 powershell.exe 4460 powershell.exe 4472 powershell.exe 4472 powershell.exe 3504 powershell.exe 3504 powershell.exe 3204 powershell.exe 3204 powershell.exe 3940 powershell.exe 3940 powershell.exe 2276 powershell.exe 2276 powershell.exe 2996 powershell.exe 2996 powershell.exe 4732 powershell.exe 4732 powershell.exe 4536 powershell.exe 4536 powershell.exe 1740 powershell.exe 1740 powershell.exe 736 powershell.exe 736 powershell.exe 1092 powershell.exe 1092 powershell.exe 676 powershell.exe 676 powershell.exe 2000 powershell.exe 2000 powershell.exe 5032 powershell.exe 5032 powershell.exe 3992 powershell.exe 3992 powershell.exe 4684 powershell.exe 4684 powershell.exe 4456 powershell.exe 4456 powershell.exe 4192 powershell.exe 4192 powershell.exe 3764 csrss.exe 3764 csrss.exe 4456 powershell.exe 3504 powershell.exe 3504 powershell.exe 4460 powershell.exe 4460 powershell.exe 4472 powershell.exe 4472 powershell.exe 4684 powershell.exe 4536 powershell.exe 3204 powershell.exe 3204 powershell.exe 3940 powershell.exe 3940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 1488 DllCommonsvc.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 4472 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4536 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 4192 powershell.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 736 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 3764 csrss.exe Token: SeDebugPrivilege 5084 csrss.exe Token: SeDebugPrivilege 6048 csrss.exe Token: SeDebugPrivilege 4028 csrss.exe Token: SeDebugPrivilege 5908 csrss.exe Token: SeDebugPrivilege 1552 csrss.exe Token: SeDebugPrivilege 5324 csrss.exe Token: SeDebugPrivilege 5964 csrss.exe Token: SeDebugPrivilege 5312 csrss.exe Token: SeDebugPrivilege 5592 csrss.exe Token: SeDebugPrivilege 3060 csrss.exe Token: SeDebugPrivilege 5776 csrss.exe Token: SeDebugPrivilege 6064 csrss.exe Token: SeDebugPrivilege 972 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2208 2256 JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe 83 PID 2256 wrote to memory of 2208 2256 JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe 83 PID 2256 wrote to memory of 2208 2256 JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe 83 PID 2208 wrote to memory of 5060 2208 WScript.exe 85 PID 2208 wrote to memory of 5060 2208 WScript.exe 85 PID 2208 wrote to memory of 5060 2208 WScript.exe 85 PID 5060 wrote to memory of 1488 5060 cmd.exe 87 PID 5060 wrote to memory of 1488 5060 cmd.exe 87 PID 1488 wrote to memory of 4536 1488 DllCommonsvc.exe 147 PID 1488 wrote to memory of 4536 1488 DllCommonsvc.exe 147 PID 1488 wrote to memory of 2992 1488 DllCommonsvc.exe 148 PID 1488 wrote to memory of 2992 1488 DllCommonsvc.exe 148 PID 1488 wrote to memory of 2276 1488 DllCommonsvc.exe 149 PID 1488 wrote to memory of 2276 1488 DllCommonsvc.exe 149 PID 1488 wrote to memory of 5032 1488 DllCommonsvc.exe 150 PID 1488 wrote to memory of 5032 1488 DllCommonsvc.exe 150 PID 1488 wrote to memory of 4472 1488 DllCommonsvc.exe 151 PID 1488 wrote to memory of 4472 1488 DllCommonsvc.exe 151 PID 1488 wrote to memory of 3940 1488 DllCommonsvc.exe 152 PID 1488 wrote to memory of 3940 1488 DllCommonsvc.exe 152 PID 1488 wrote to memory of 4460 1488 DllCommonsvc.exe 153 PID 1488 wrote to memory of 4460 1488 DllCommonsvc.exe 153 PID 1488 wrote to memory of 4456 1488 DllCommonsvc.exe 154 PID 1488 wrote to memory of 4456 1488 DllCommonsvc.exe 154 PID 1488 wrote to memory of 3992 1488 DllCommonsvc.exe 155 PID 1488 wrote to memory of 3992 1488 DllCommonsvc.exe 155 PID 1488 wrote to memory of 1740 1488 DllCommonsvc.exe 156 PID 1488 wrote to memory of 1740 1488 DllCommonsvc.exe 156 PID 1488 wrote to memory of 676 1488 DllCommonsvc.exe 157 PID 1488 wrote to memory of 676 1488 DllCommonsvc.exe 157 PID 1488 wrote to memory of 4684 1488 DllCommonsvc.exe 158 PID 1488 wrote to memory of 4684 1488 DllCommonsvc.exe 158 PID 1488 wrote to memory of 736 1488 DllCommonsvc.exe 159 PID 1488 wrote to memory of 736 1488 DllCommonsvc.exe 159 PID 1488 wrote to memory of 2996 1488 DllCommonsvc.exe 160 PID 1488 wrote to memory of 2996 1488 DllCommonsvc.exe 160 PID 1488 wrote to memory of 3204 1488 DllCommonsvc.exe 161 PID 1488 wrote to memory of 3204 1488 DllCommonsvc.exe 161 PID 1488 wrote to memory of 4192 1488 DllCommonsvc.exe 162 PID 1488 wrote to memory of 4192 1488 DllCommonsvc.exe 162 PID 1488 wrote to memory of 2000 1488 DllCommonsvc.exe 163 PID 1488 wrote to memory of 2000 1488 DllCommonsvc.exe 163 PID 1488 wrote to memory of 3504 1488 DllCommonsvc.exe 164 PID 1488 wrote to memory of 3504 1488 DllCommonsvc.exe 164 PID 1488 wrote to memory of 4732 1488 DllCommonsvc.exe 165 PID 1488 wrote to memory of 4732 1488 DllCommonsvc.exe 165 PID 1488 wrote to memory of 1092 1488 DllCommonsvc.exe 166 PID 1488 wrote to memory of 1092 1488 DllCommonsvc.exe 166 PID 1488 wrote to memory of 3764 1488 DllCommonsvc.exe 186 PID 1488 wrote to memory of 3764 1488 DllCommonsvc.exe 186 PID 3764 wrote to memory of 5392 3764 csrss.exe 196 PID 3764 wrote to memory of 5392 3764 csrss.exe 196 PID 5392 wrote to memory of 5452 5392 cmd.exe 198 PID 5392 wrote to memory of 5452 5392 cmd.exe 198 PID 5392 wrote to memory of 5084 5392 cmd.exe 204 PID 5392 wrote to memory of 5084 5392 cmd.exe 204 PID 5084 wrote to memory of 3288 5084 csrss.exe 206 PID 5084 wrote to memory of 3288 5084 csrss.exe 206 PID 3288 wrote to memory of 5784 3288 cmd.exe 208 PID 3288 wrote to memory of 5784 3288 cmd.exe 208 PID 3288 wrote to memory of 6048 3288 cmd.exe 212 PID 3288 wrote to memory of 6048 3288 cmd.exe 212 PID 6048 wrote to memory of 5656 6048 csrss.exe 215 PID 6048 wrote to memory of 5656 6048 csrss.exe 215 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_be014212c14629a90740ec2f58b0c4fc3a0be017fabe7afbe83755984df02225.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\Help\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\OneDrive\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\assembly\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\NetHood\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteDesktops\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5452
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U4eMIZxK0W.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5784
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LEBHQwxRW8.bat"10⤵PID:5656
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4304
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3fa1oyizme.bat"12⤵PID:396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3616
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat"14⤵PID:2612
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1096
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HEz7ZQMTyX.bat"16⤵PID:6108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2732
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CMv1BFFgLz.bat"18⤵PID:5960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:6140
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"20⤵PID:5352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5368
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhzsSyDvNE.bat"22⤵PID:468
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3180
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LEBHQwxRW8.bat"24⤵PID:1192
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3856
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"26⤵PID:4908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4112
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b3FUfZROOv.bat"28⤵PID:1392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3268
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"30⤵PID:1828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:5672
-
-
C:\Windows\Help\Help\csrss.exe"C:\Windows\Help\Help\csrss.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Java\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Help\Help\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Help\Help\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\Help\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\OneDrive\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\OneDrive\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\Microsoft.NET\assembly\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\Microsoft.NET\assembly\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\MSBuild\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\MSBuild\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\NetHood\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\NetHood\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\NetHood\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Application Data\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\RemotePackages\RemoteDesktops\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\RemotePackages\RemoteDesktops\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SendTo\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\SendTo\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SendTo\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
64B
MD54105a337e3ee504c8fd8d20a60a4bd30
SHA130819aef06312ba9324e681bdc65fc6433b57a6b
SHA2564ad28a2f918d71c663ce4e11a1a9a8528f04038a7e9b0f1fc05ea2f940b367bf
SHA512b67622b37f5fcc75eaf56146dd21e965cee79901a686a93eec629d92d79545e183bad56434a289d630c19009ec9337e4b46ab0ed74466af39be291757b76e2c8
-
Filesize
195B
MD5ea4b2f1c430ab9ddf3cd209c692f3135
SHA1200aa40d3565361ba6f0762cf40da66a197418d1
SHA256182cc210ac1afd63ceb1f927dead01b62c1df08bb532a8b0fb5300e8a980ea91
SHA51201f27c55d2d55a140c0592827e86b2511893618afd63d4ede281318f01b9d070fe7a93c219a47ecfb2f3f49a554597a2c9568ef261f5c53d137dd1042c558a11
-
Filesize
195B
MD5f8663bd3e5bce2cfa445d3fbd892e6f9
SHA18146212a00cd42b2ee24faa7f1436e124455d7e3
SHA2566d96580c1562ce2669df3564cb3724568489182bfcc43e61fc7ecd62f199f956
SHA512cd6aa1e3d84fea7219b2511052328d3fb129075f64cdef489b4194d149c69ec93859e5768bac4de3b3f0b233a0602e5bee022876988b52a09ff9806b4ed6990e
-
Filesize
195B
MD5ccb44ae07d9873ae8da010fb19049c0b
SHA1ef324e0bfbfcfcd034ae71b56d87fcf2924afbae
SHA256a2a4251e0d8f3ebf9c3b375cf0c1469d3205763ba87b996b1d38970bf21c4ee1
SHA512d015f6461a47bc7e93ce9439dd6e7bec36e64e370c35d1a68ab253b73fcfbad6534a46c506c50e0c73c03308e3b202d0a03abe0e64ad9c63929a230dd3a09032
-
Filesize
195B
MD5fb148bfca4d04b6e8f073d246ffaef10
SHA1c5d66e672b66276f1314db861d252cc07e614c0d
SHA256420bf15b6f9d8e03572d8f78af9587a6e7f7788f78d66d4783aecc9237689a6d
SHA51249f3330bcaada541102c58137c7bad7f6f32045ecd362f5b08a577109327f654a54af97cbcf49fef441b79ec0ac4321f0b9efd6c2395f116dfdf81ba85843ebc
-
Filesize
195B
MD505edfc4a8cb9bc0d3d1fd467dfe60f03
SHA1b1f26caa78e69f94ecb9bf47123208b950f3b942
SHA256391664f3461680602daf44ec6b0592f3ba79909b3b0dd35d9326d1fbfc7e3ae0
SHA512db8fe3ea98aa612c8d998f54d5d0c2dce4a35765f8159ae4f943d678621943efe3bcdb7238c21f0df1f78e1773f4bfa211388ded7922a0fc7faf07f1ba19a1d5
-
Filesize
195B
MD5f626ea0fd15f5aada145f40abea23006
SHA15ceecf7090b0920ec67da71e59a9e58591f77619
SHA25678be5e21b8f11d8e87383ca47102f8e37dca6c4138f518e4fc2f03ddeb47b628
SHA512af70aef59f476fe2a4fb8eeaa602eccd71fc0102587c0763ac6b08fe78e27d81bfa36ea431a319c23f8e9d81eb0708db8465311f816240a74f8a1b327f76ecde
-
Filesize
195B
MD593880c2548bb44ac0b6de711dd535a7b
SHA1e5fd5edf4ebf9fe20d6488e4bb49db1bb37d01fc
SHA256fcfb5c9a7391cf80ab3a8b5f19a990b3dbf3629d60ea95557b402df2b06aa813
SHA512cdfb86bf61be5a7fd07a9401e1ef2450e0aeeabd1806db2f19488057da969708fde7fec8f89c3c0a378666e6f4d044d0f02d615bad3758f8654e8d1d4df6b97c
-
Filesize
195B
MD53c67837169135178198fd69cb8d6663c
SHA110d225abd94e15ef57b7ebc1c2981ca868dad933
SHA2560186abfa85094db4ba831a4b7f544188ce3bed4146da6b21944d04f6d604c740
SHA51261cf3950a50ae29f7b437a97c316717123f285d99731c1f442f1697dc50f72e01f46859cf9da30a7fd9fb7ee6188e50d47df7aa4c79678280e1c0dc2f2761e44
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD56d2f34e54f80441fd4e1bd57cfe55022
SHA17ddd8227a5acaf5ae0c0446c653d33b05a852eb0
SHA256c98138fd3cabd140b920038e1e4ec0454aaceba9577426e2024d7c337e727f25
SHA5124e57ca1f903a9f773745e83b1d4a96172f32cec528d86885fc4d01f4205f4f29110e2fc57c93699fe48d3999f5e0d10554cc3d9321b0b8ae77c7ca680d448a9f
-
Filesize
195B
MD5895891fad36399a0353230c0d8f1981c
SHA1009da121a702e84006432164c8e623e0f7193b16
SHA256da3dd851b5f3c37fbaa4afc2896ed459079defe98da0347af4ae9ee1757d9026
SHA512869621f07e0ac75ee94bdb1dec8cc18497c7a81cf574428115ac87d28771dfad7a46c0be12100fec315503e4604e62bff4c36a69577a8ffe3f1ecd0e1b3a5704
-
Filesize
195B
MD5349ca1151a0de3d8489681326d457a66
SHA114aef497bf468dd4eb0554ee405c94c3607d66c8
SHA2564499dd927993ee9201337a4167e67d4d9d38e2967f25445836c678f6182032b6
SHA512dd8577c9413ba13c8953ab52c76cd6e73b94a452f6b6c7e4d0a2c17ea4490a711bb928255eaf7148695fe53113fc5784ce44e24b2dbfbbff91652ec6db473847
-
Filesize
195B
MD54f7753278686c9027a512086226fe6d7
SHA153d85cd0254f64fdbbf315fcdb59ed4ecb9856ff
SHA2568fb5fe0159fe9df207573d64c4ff0aef1f6bdf4323822b20b0821d2f8c11545f
SHA512615a2202ccbed55b1f3df6bb5d5aede9104e72b4b72c264bbe3e36e689662d16ff2f6308df9c4a63e90f63de15c627336d09ab32bbff59909226e9d636c20a48
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478