Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:14
Behavioral task
behavioral1
Sample
JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe
-
Size
1.3MB
-
MD5
8e270d3f5b663d52011ddb690db13f2c
-
SHA1
bca20fa3af5792fa2be356018e2b1e56cf3c2ab3
-
SHA256
489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484
-
SHA512
cc3c45b32b7b6b4cdff64099096d5acf9dfe3693c1cf97a172425a8f540133d1946127a20bb4c24662cfb88b2ce98c778aaa42e3e7166188ba8ec2b1f827f8cb
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 3104 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 3104 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x000d000000023a69-10.dat dcrat behavioral2/memory/1808-13-0x00000000000E0000-0x00000000001F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4552 powershell.exe 4436 powershell.exe 3284 powershell.exe 3624 powershell.exe 844 powershell.exe 3172 powershell.exe 1028 powershell.exe 1176 powershell.exe 1128 powershell.exe 3256 powershell.exe 2396 powershell.exe 836 powershell.exe 4700 powershell.exe 4456 powershell.exe 4412 powershell.exe 4828 powershell.exe 4540 powershell.exe 4200 powershell.exe 3288 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation upfc.exe -
Executes dropped EXE 13 IoCs
pid Process 1808 DllCommonsvc.exe 220 upfc.exe 5720 upfc.exe 6004 upfc.exe 4720 upfc.exe 1476 upfc.exe 4000 upfc.exe 5288 upfc.exe 5788 upfc.exe 2088 upfc.exe 2380 upfc.exe 5188 upfc.exe 1028 upfc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 46 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 16 raw.githubusercontent.com 17 raw.githubusercontent.com 26 raw.githubusercontent.com 40 raw.githubusercontent.com 57 raw.githubusercontent.com 58 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 47 raw.githubusercontent.com 48 raw.githubusercontent.com -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\cc11b995f2a76d DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Common Files\upfc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\winlogon.exe DllCommonsvc.exe File created C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\SearchApp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\38384e6a620884 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\upfc.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Speech\Common\en-US\dllhost.exe DllCommonsvc.exe File created C:\Windows\ShellExperiences\SearchApp.exe DllCommonsvc.exe File created C:\Windows\ShellExperiences\38384e6a620884 DllCommonsvc.exe File created C:\Windows\Tasks\wininit.exe DllCommonsvc.exe File created C:\Windows\Tasks\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings upfc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1604 schtasks.exe 2148 schtasks.exe 924 schtasks.exe 1044 schtasks.exe 1680 schtasks.exe 3564 schtasks.exe 2196 schtasks.exe 3692 schtasks.exe 3768 schtasks.exe 5008 schtasks.exe 2336 schtasks.exe 4984 schtasks.exe 184 schtasks.exe 1236 schtasks.exe 796 schtasks.exe 4580 schtasks.exe 2616 schtasks.exe 4616 schtasks.exe 4036 schtasks.exe 3140 schtasks.exe 3608 schtasks.exe 3124 schtasks.exe 4472 schtasks.exe 4012 schtasks.exe 4660 schtasks.exe 2660 schtasks.exe 3084 schtasks.exe 5012 schtasks.exe 4632 schtasks.exe 4000 schtasks.exe 3532 schtasks.exe 1596 schtasks.exe 2928 schtasks.exe 1556 schtasks.exe 3696 schtasks.exe 2468 schtasks.exe 5052 schtasks.exe 4956 schtasks.exe 3244 schtasks.exe 1812 schtasks.exe 3960 schtasks.exe 1684 schtasks.exe 1588 schtasks.exe 4300 schtasks.exe 2340 schtasks.exe 4236 schtasks.exe 2268 schtasks.exe 2956 schtasks.exe 3036 schtasks.exe 4144 schtasks.exe 1004 schtasks.exe 3760 schtasks.exe 2764 schtasks.exe 2940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 1808 DllCommonsvc.exe 3288 powershell.exe 3288 powershell.exe 3256 powershell.exe 3256 powershell.exe 4828 powershell.exe 4828 powershell.exe 4540 powershell.exe 4540 powershell.exe 4700 powershell.exe 4700 powershell.exe 4552 powershell.exe 3284 powershell.exe 4552 powershell.exe 3284 powershell.exe 2396 powershell.exe 2396 powershell.exe 1028 powershell.exe 1028 powershell.exe 1176 powershell.exe 1176 powershell.exe 844 powershell.exe 844 powershell.exe 4412 powershell.exe 4412 powershell.exe 3172 powershell.exe 3172 powershell.exe 4200 powershell.exe 4200 powershell.exe 4456 powershell.exe 4456 powershell.exe 1128 powershell.exe 1128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 1808 DllCommonsvc.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeDebugPrivilege 4828 powershell.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 1176 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 220 upfc.exe Token: SeDebugPrivilege 5720 upfc.exe Token: SeDebugPrivilege 6004 upfc.exe Token: SeDebugPrivilege 4720 upfc.exe Token: SeDebugPrivilege 1476 upfc.exe Token: SeDebugPrivilege 4000 upfc.exe Token: SeDebugPrivilege 5288 upfc.exe Token: SeDebugPrivilege 5788 upfc.exe Token: SeDebugPrivilege 2088 upfc.exe Token: SeDebugPrivilege 2380 upfc.exe Token: SeDebugPrivilege 5188 upfc.exe Token: SeDebugPrivilege 1028 upfc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 640 wrote to memory of 1776 640 JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe 84 PID 640 wrote to memory of 1776 640 JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe 84 PID 640 wrote to memory of 1776 640 JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe 84 PID 1776 wrote to memory of 4964 1776 WScript.exe 86 PID 1776 wrote to memory of 4964 1776 WScript.exe 86 PID 1776 wrote to memory of 4964 1776 WScript.exe 86 PID 4964 wrote to memory of 1808 4964 cmd.exe 88 PID 4964 wrote to memory of 1808 4964 cmd.exe 88 PID 1808 wrote to memory of 3624 1808 DllCommonsvc.exe 145 PID 1808 wrote to memory of 3624 1808 DllCommonsvc.exe 145 PID 1808 wrote to memory of 3284 1808 DllCommonsvc.exe 146 PID 1808 wrote to memory of 3284 1808 DllCommonsvc.exe 146 PID 1808 wrote to memory of 4828 1808 DllCommonsvc.exe 147 PID 1808 wrote to memory of 4828 1808 DllCommonsvc.exe 147 PID 1808 wrote to memory of 1176 1808 DllCommonsvc.exe 148 PID 1808 wrote to memory of 1176 1808 DllCommonsvc.exe 148 PID 1808 wrote to memory of 4412 1808 DllCommonsvc.exe 149 PID 1808 wrote to memory of 4412 1808 DllCommonsvc.exe 149 PID 1808 wrote to memory of 4436 1808 DllCommonsvc.exe 150 PID 1808 wrote to memory of 4436 1808 DllCommonsvc.exe 150 PID 1808 wrote to memory of 4540 1808 DllCommonsvc.exe 151 PID 1808 wrote to memory of 4540 1808 DllCommonsvc.exe 151 PID 1808 wrote to memory of 1028 1808 DllCommonsvc.exe 152 PID 1808 wrote to memory of 1028 1808 DllCommonsvc.exe 152 PID 1808 wrote to memory of 844 1808 DllCommonsvc.exe 153 PID 1808 wrote to memory of 844 1808 DllCommonsvc.exe 153 PID 1808 wrote to memory of 4456 1808 DllCommonsvc.exe 154 PID 1808 wrote to memory of 4456 1808 DllCommonsvc.exe 154 PID 1808 wrote to memory of 3172 1808 DllCommonsvc.exe 155 PID 1808 wrote to memory of 3172 1808 DllCommonsvc.exe 155 PID 1808 wrote to memory of 4700 1808 DllCommonsvc.exe 156 PID 1808 wrote to memory of 4700 1808 DllCommonsvc.exe 156 PID 1808 wrote to memory of 2396 1808 DllCommonsvc.exe 157 PID 1808 wrote to memory of 2396 1808 DllCommonsvc.exe 157 PID 1808 wrote to memory of 3288 1808 DllCommonsvc.exe 158 PID 1808 wrote to memory of 3288 1808 DllCommonsvc.exe 158 PID 1808 wrote to memory of 4200 1808 DllCommonsvc.exe 159 PID 1808 wrote to memory of 4200 1808 DllCommonsvc.exe 159 PID 1808 wrote to memory of 836 1808 DllCommonsvc.exe 160 PID 1808 wrote to memory of 836 1808 DllCommonsvc.exe 160 PID 1808 wrote to memory of 3256 1808 DllCommonsvc.exe 162 PID 1808 wrote to memory of 3256 1808 DllCommonsvc.exe 162 PID 1808 wrote to memory of 4552 1808 DllCommonsvc.exe 163 PID 1808 wrote to memory of 4552 1808 DllCommonsvc.exe 163 PID 1808 wrote to memory of 1128 1808 DllCommonsvc.exe 164 PID 1808 wrote to memory of 1128 1808 DllCommonsvc.exe 164 PID 1808 wrote to memory of 4372 1808 DllCommonsvc.exe 183 PID 1808 wrote to memory of 4372 1808 DllCommonsvc.exe 183 PID 4372 wrote to memory of 5712 4372 cmd.exe 185 PID 4372 wrote to memory of 5712 4372 cmd.exe 185 PID 4372 wrote to memory of 220 4372 cmd.exe 192 PID 4372 wrote to memory of 220 4372 cmd.exe 192 PID 220 wrote to memory of 3000 220 upfc.exe 196 PID 220 wrote to memory of 3000 220 upfc.exe 196 PID 3000 wrote to memory of 1052 3000 cmd.exe 198 PID 3000 wrote to memory of 1052 3000 cmd.exe 198 PID 3000 wrote to memory of 5720 3000 cmd.exe 204 PID 3000 wrote to memory of 5720 3000 cmd.exe 204 PID 5720 wrote to memory of 116 5720 upfc.exe 206 PID 5720 wrote to memory of 116 5720 upfc.exe 206 PID 116 wrote to memory of 3036 116 cmd.exe 208 PID 116 wrote to memory of 3036 116 cmd.exe 208 PID 116 wrote to memory of 6004 116 cmd.exe 212 PID 116 wrote to memory of 6004 116 cmd.exe 212 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellExperiences\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\Camera Roll\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Rw8AJzLcI.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5712
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hiVaTihpWK.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1052
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6Po3x2tXZG.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3036
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5EJ4eIa89C.bat"11⤵PID:4232
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2964
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dk6czFnjgV.bat"13⤵PID:3088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4972
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"15⤵PID:4464
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4780
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tiHtiEmsSK.bat"17⤵PID:3116
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5416
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pakqiPPahT.bat"19⤵PID:1332
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1928
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xZLz5Ote6t.bat"21⤵PID:2084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:5280
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"23⤵PID:5168
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:5836
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"25⤵PID:668
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1516
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat"27⤵PID:3968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:5876
-
-
C:\Program Files (x86)\Common Files\upfc.exe"C:\Program Files (x86)\Common Files\upfc.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellExperiences\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\ShellExperiences\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Pictures\Camera Roll\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Camera Roll\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Pictures\Camera Roll\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Desktop\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\Tasks\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Tasks\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Tasks\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Adobe\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\Adobe\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
209B
MD5a89308b7e54f17788593bd552b49b745
SHA1157f806bb1f72cff635c5a6ddf57ba2966a61ec4
SHA256423795c2990c2a1ee23143039377cbbcde1afde80e3b648395618616216ab63f
SHA5126a0d16d752e970ee711f644cb1434c5c5d6bf7a551a9874b43873930c44f9fe4d2107f23e56d18e4494f14d4b90e701787986f5a1cf9cb445f71cb08970ba506
-
Filesize
209B
MD509053ea316f85bd9d5f25842d8185941
SHA1836456c61388a894f17460c913a24f6760b547ed
SHA256ab744d41d52b521284200d862b35b413c5afe7f9c549d29e6863ca99fdc65e8c
SHA5120462402bf39ba7377b677f19841794a17cfd7b65c2adfb1b96cf4801aca3d47bcd1ce8555e99fac2cf8715f682887717312ad9384e10d25b2ea2bf9c6f7615f6
-
Filesize
209B
MD532431aba02b0db41def4be02215a954a
SHA13f3f2a3fc04d52b26b8acc405907eac1caa83d53
SHA2569b5f334d0d6dfd2fa2621285bdcb11e4d5f69f8274694e0222dcfd2ebf3bc18a
SHA51288d8b4e90451ec2923a8b5f92e210c293407d766474edff2a82d5fb946018c4780046487468dabdf7d1427ac193aac522f43fcddf7053ee2d6b2218fc0619ed5
-
Filesize
209B
MD5f073f7188956cc1693da263b37675fae
SHA1ceca12b582ebcda619cf6e1d0ba93da1a23718ff
SHA25627310872e4d258452dda7735b78417116da24e0b989711a3d4b26d2bef32dff4
SHA5126f5d3f65363dbba4579a802a16118097c7a5e0e920b1385c7373190f786f8332b22eaede6c9c7154766b35489bc67a55d79a94eeb9bafe8ea207e19d5918ff74
-
Filesize
209B
MD5e9fd24bf53140f609ddaea7d4775a0e9
SHA1ebec3da48839b87b71b750e85e3951616f0959ae
SHA25624587ca3fbb126b18e4702135c706bb05923c5d93c1dc1d536041000556735e5
SHA512ef59da5a2781597200523cca11db872bd27be5f6f5ac56750c5035b8602209eb82d4980bef229e4d1f809a22d7658910046b84358c0409c5714571e9dd5b9cf9
-
Filesize
209B
MD51febf2c490ba89d4bf3c588445f8b4b9
SHA1d79047793c020e91b4dc29fd368384108848948e
SHA25633eb91224e23da32b2669d099e62821d366e3313849bb5928f7ac365bd980b91
SHA512d208a7c9a2f2ace746477463fd0deb12026026c22c37725732e1ab5effde2b2c7e65f6a54a6b644fcbcd2c998fbe9967d501ebcc7903c77a9cd28cab929c96c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
209B
MD53032bb3ab3a82949b004decbd3816c58
SHA11da6cc0868b3d9d904625bc61deec4a95daed765
SHA25698b800821598d2d7d1f8d5b323c1a71b720fdf0158dea6fc176868a851a90e7f
SHA5128cccff0c398d63338a7902bba22282b833c7e4b3ee1cf7792e375d56a7f5e5861ef940c19d714adf913ae7f92c25a6f885e080720a1673f5e4213b3c73360287
-
Filesize
209B
MD57216797db946b6a3fdb66ef9867f390a
SHA132a5e5ec1e456fbe4b28a405b05b7e08b0912fc0
SHA256ca869571fb392f3ce30dbfb6648490605918f513c44aeca073aa9ff816ef8b9b
SHA51235537995db4808aa4fb2ecf802ed93adb578e0fedd4d51904fb7eb0b0fd3941c8c6b6ad5a62fae7d046743363cb1689a022dd80e272cef73c18985351371b7bf
-
Filesize
209B
MD5b20c734e80d2ee27d8c5bb9965196ebe
SHA153fe89e331dd5cd6d1e8484efc5722ab428ede29
SHA2564db312dfa11904ac5361c187562122262bc4bb7de7a72dc21191851f029d056c
SHA51247f9364a0169a4ed51fb9c8f3013b5d083de621b0329f6faf1d803661abe1cb1ecac185c314775b6df9e0ae2663f948a2f049908ae78c85142cedcf4ae7ff18a
-
Filesize
209B
MD5a76dda7ed655d9b6cbfa93504c95b657
SHA1fe6a76625fef2f0f77e55444144b8dc27ba5039f
SHA256708f477afe8af687281cc7e62f5abc44b9f51b4002ea096d6fa20d7332bd69a4
SHA512e19af0b85ab5b5c9cde42f57f6ab9874d7da876dffef57409246de21332fced763c1ded950fad35756ed5cc9a783dffeff0f684a7f56c4c29f55f3868f5e4cec
-
Filesize
209B
MD56dee9fa0738a36c6ae22034c81dc8bf3
SHA1ce5e1972e595675e7d13f9b8ce8657950a695f36
SHA2565b4ac410050854170ef91476b5c505b7c794f3d4146198a38dfec78d1788a812
SHA512e81334764a588b1b28c1044b9459a3779b16cd2ace8a79c2ee1bbd259d97bcca4221c8c7a8f5434c11cb31790cb68c3c338888a5f16014bb492604ad0a8f7dec
-
Filesize
209B
MD5fc97c46dc32ea7ccb472142a1a0b2162
SHA155030daca3719bdb4896ef9cd9bb8f2e3908bce8
SHA256edd2ac70ad7004185e4d2ed35ce3dd1f7125980ad35b39a2f053636f1f7757c2
SHA5126b6a7d0acd83bfb13df3aba15208fcb22c6b710c00fd73e88b1a3800ae917da469800d7b1fe5ba37747a0860077b0560c5da27b1ca5e5f8dde98eb9e2ec6001d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478