Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:58
Behavioral task
behavioral1
Sample
JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe
-
Size
1.3MB
-
MD5
24061a7fdf2231c62cf6a649a9c57d3a
-
SHA1
1b0be534578193b973554902585f087f9724abde
-
SHA256
71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063
-
SHA512
ee6f5bf1476c25d1768b1eb1ee6ca86a01fd8fa93e2e1e48ac1aa8bd964655a616cb3180b5f8cf79e469d30998901e66647b26f00c2ec04921c840d8fe0548b7
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3688 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4156 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 616 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3400 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023c9c-10.dat dcrat behavioral2/memory/4864-13-0x0000000000040000-0x0000000000150000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4456 powershell.exe 3900 powershell.exe 4896 powershell.exe 1548 powershell.exe 2960 powershell.exe 1408 powershell.exe 2152 powershell.exe 2456 powershell.exe 4116 powershell.exe 2340 powershell.exe 3896 powershell.exe 2384 powershell.exe 5080 powershell.exe 2388 powershell.exe 2260 powershell.exe 4416 powershell.exe 512 powershell.exe 4352 powershell.exe 4700 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 15 IoCs
pid Process 4864 DllCommonsvc.exe 5584 fontdrvhost.exe 5972 fontdrvhost.exe 4708 fontdrvhost.exe 1564 fontdrvhost.exe 2896 fontdrvhost.exe 2588 fontdrvhost.exe 5340 fontdrvhost.exe 4576 fontdrvhost.exe 2280 fontdrvhost.exe 5140 fontdrvhost.exe 3316 fontdrvhost.exe 5468 fontdrvhost.exe 3472 fontdrvhost.exe 228 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 49 raw.githubusercontent.com 57 raw.githubusercontent.com 58 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 48 raw.githubusercontent.com 27 raw.githubusercontent.com 55 raw.githubusercontent.com 59 raw.githubusercontent.com 19 raw.githubusercontent.com 46 raw.githubusercontent.com 18 raw.githubusercontent.com 41 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Multimedia Platform\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\en-US\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Skins\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Skins\121e5b5079f7c0 DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Registration\CRMLog\dwm.exe DllCommonsvc.exe File created C:\Windows\Registration\CRMLog\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\fr-FR\unsecapp.exe DllCommonsvc.exe File created C:\Windows\fr-FR\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\bcastdvr\sihost.exe DllCommonsvc.exe File opened for modification C:\Windows\bcastdvr\sihost.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Windows\WinSxS\spoolsv.exe DllCommonsvc.exe File created C:\Windows\OCR\es-es\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4088 schtasks.exe 1680 schtasks.exe 2860 schtasks.exe 1700 schtasks.exe 2156 schtasks.exe 2920 schtasks.exe 1788 schtasks.exe 2624 schtasks.exe 2912 schtasks.exe 2024 schtasks.exe 1692 schtasks.exe 4304 schtasks.exe 2884 schtasks.exe 2584 schtasks.exe 2360 schtasks.exe 4292 schtasks.exe 4948 schtasks.exe 3672 schtasks.exe 2908 schtasks.exe 4228 schtasks.exe 4244 schtasks.exe 1840 schtasks.exe 2696 schtasks.exe 3908 schtasks.exe 324 schtasks.exe 4156 schtasks.exe 464 schtasks.exe 4424 schtasks.exe 3872 schtasks.exe 3396 schtasks.exe 532 schtasks.exe 3012 schtasks.exe 4624 schtasks.exe 1184 schtasks.exe 2892 schtasks.exe 768 schtasks.exe 880 schtasks.exe 616 schtasks.exe 2540 schtasks.exe 1628 schtasks.exe 3688 schtasks.exe 2100 schtasks.exe 4920 schtasks.exe 2288 schtasks.exe 804 schtasks.exe 2808 schtasks.exe 3044 schtasks.exe 3512 schtasks.exe 1180 schtasks.exe 3172 schtasks.exe 368 schtasks.exe 3180 schtasks.exe 3464 schtasks.exe 840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 4864 DllCommonsvc.exe 2152 powershell.exe 2152 powershell.exe 5080 powershell.exe 5080 powershell.exe 4896 powershell.exe 4896 powershell.exe 4416 powershell.exe 4416 powershell.exe 2456 powershell.exe 2456 powershell.exe 4116 powershell.exe 4116 powershell.exe 1408 powershell.exe 1408 powershell.exe 3896 powershell.exe 3896 powershell.exe 4700 powershell.exe 4700 powershell.exe 4352 powershell.exe 4352 powershell.exe 2260 powershell.exe 2260 powershell.exe 2960 powershell.exe 2960 powershell.exe 1548 powershell.exe 1548 powershell.exe 2388 powershell.exe 2388 powershell.exe 4456 powershell.exe 4456 powershell.exe 2340 powershell.exe 2340 powershell.exe 512 powershell.exe 512 powershell.exe 2384 powershell.exe 2384 powershell.exe 2456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 4864 DllCommonsvc.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 1408 powershell.exe Token: SeDebugPrivilege 3896 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 512 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeDebugPrivilege 5584 fontdrvhost.exe Token: SeDebugPrivilege 5972 fontdrvhost.exe Token: SeDebugPrivilege 4708 fontdrvhost.exe Token: SeDebugPrivilege 1564 fontdrvhost.exe Token: SeDebugPrivilege 2896 fontdrvhost.exe Token: SeDebugPrivilege 2588 fontdrvhost.exe Token: SeDebugPrivilege 5340 fontdrvhost.exe Token: SeDebugPrivilege 4576 fontdrvhost.exe Token: SeDebugPrivilege 2280 fontdrvhost.exe Token: SeDebugPrivilege 5140 fontdrvhost.exe Token: SeDebugPrivilege 3316 fontdrvhost.exe Token: SeDebugPrivilege 5468 fontdrvhost.exe Token: SeDebugPrivilege 3472 fontdrvhost.exe Token: SeDebugPrivilege 228 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2408 wrote to memory of 4548 2408 JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe 83 PID 2408 wrote to memory of 4548 2408 JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe 83 PID 2408 wrote to memory of 4548 2408 JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe 83 PID 4548 wrote to memory of 2724 4548 WScript.exe 84 PID 4548 wrote to memory of 2724 4548 WScript.exe 84 PID 4548 wrote to memory of 2724 4548 WScript.exe 84 PID 2724 wrote to memory of 4864 2724 cmd.exe 86 PID 2724 wrote to memory of 4864 2724 cmd.exe 86 PID 4864 wrote to memory of 4456 4864 DllCommonsvc.exe 142 PID 4864 wrote to memory of 4456 4864 DllCommonsvc.exe 142 PID 4864 wrote to memory of 3900 4864 DllCommonsvc.exe 143 PID 4864 wrote to memory of 3900 4864 DllCommonsvc.exe 143 PID 4864 wrote to memory of 2260 4864 DllCommonsvc.exe 144 PID 4864 wrote to memory of 2260 4864 DllCommonsvc.exe 144 PID 4864 wrote to memory of 2152 4864 DllCommonsvc.exe 145 PID 4864 wrote to memory of 2152 4864 DllCommonsvc.exe 145 PID 4864 wrote to memory of 4416 4864 DllCommonsvc.exe 146 PID 4864 wrote to memory of 4416 4864 DllCommonsvc.exe 146 PID 4864 wrote to memory of 4896 4864 DllCommonsvc.exe 147 PID 4864 wrote to memory of 4896 4864 DllCommonsvc.exe 147 PID 4864 wrote to memory of 512 4864 DllCommonsvc.exe 148 PID 4864 wrote to memory of 512 4864 DllCommonsvc.exe 148 PID 4864 wrote to memory of 2456 4864 DllCommonsvc.exe 149 PID 4864 wrote to memory of 2456 4864 DllCommonsvc.exe 149 PID 4864 wrote to memory of 4116 4864 DllCommonsvc.exe 150 PID 4864 wrote to memory of 4116 4864 DllCommonsvc.exe 150 PID 4864 wrote to memory of 2340 4864 DllCommonsvc.exe 151 PID 4864 wrote to memory of 2340 4864 DllCommonsvc.exe 151 PID 4864 wrote to memory of 1548 4864 DllCommonsvc.exe 152 PID 4864 wrote to memory of 1548 4864 DllCommonsvc.exe 152 PID 4864 wrote to memory of 3896 4864 DllCommonsvc.exe 153 PID 4864 wrote to memory of 3896 4864 DllCommonsvc.exe 153 PID 4864 wrote to memory of 4352 4864 DllCommonsvc.exe 154 PID 4864 wrote to memory of 4352 4864 DllCommonsvc.exe 154 PID 4864 wrote to memory of 5080 4864 DllCommonsvc.exe 155 PID 4864 wrote to memory of 5080 4864 DllCommonsvc.exe 155 PID 4864 wrote to memory of 2960 4864 DllCommonsvc.exe 156 PID 4864 wrote to memory of 2960 4864 DllCommonsvc.exe 156 PID 4864 wrote to memory of 2388 4864 DllCommonsvc.exe 157 PID 4864 wrote to memory of 2388 4864 DllCommonsvc.exe 157 PID 4864 wrote to memory of 2384 4864 DllCommonsvc.exe 158 PID 4864 wrote to memory of 2384 4864 DllCommonsvc.exe 158 PID 4864 wrote to memory of 4700 4864 DllCommonsvc.exe 159 PID 4864 wrote to memory of 4700 4864 DllCommonsvc.exe 159 PID 4864 wrote to memory of 1408 4864 DllCommonsvc.exe 160 PID 4864 wrote to memory of 1408 4864 DllCommonsvc.exe 160 PID 4864 wrote to memory of 1888 4864 DllCommonsvc.exe 179 PID 4864 wrote to memory of 1888 4864 DllCommonsvc.exe 179 PID 1888 wrote to memory of 1692 1888 cmd.exe 182 PID 1888 wrote to memory of 1692 1888 cmd.exe 182 PID 1888 wrote to memory of 5584 1888 cmd.exe 186 PID 1888 wrote to memory of 5584 1888 cmd.exe 186 PID 5584 wrote to memory of 5740 5584 fontdrvhost.exe 188 PID 5584 wrote to memory of 5740 5584 fontdrvhost.exe 188 PID 5740 wrote to memory of 5804 5740 cmd.exe 190 PID 5740 wrote to memory of 5804 5740 cmd.exe 190 PID 5740 wrote to memory of 5972 5740 cmd.exe 193 PID 5740 wrote to memory of 5972 5740 cmd.exe 193 PID 5972 wrote to memory of 2100 5972 fontdrvhost.exe 194 PID 5972 wrote to memory of 2100 5972 fontdrvhost.exe 194 PID 2100 wrote to memory of 4620 2100 cmd.exe 196 PID 2100 wrote to memory of 4620 2100 cmd.exe 196 PID 2100 wrote to memory of 4708 2100 cmd.exe 197 PID 2100 wrote to memory of 4708 2100 cmd.exe 197 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_71e5925378e8859d7e81807a065a2a3288b36c5bda4193d3cbcbd49e05058063.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\regid.1991-06.com.microsoft\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\CRMLog\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Skins\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JUe138Jh1A.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1692
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ay7XDWEJg9.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5804
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F1gdtReUkn.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4620
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"11⤵PID:5084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4552
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat"13⤵PID:2504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3668
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LkcfmFI5TJ.bat"15⤵PID:1536
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3572
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat"17⤵PID:2300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4296
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\04VLARgLyy.bat"19⤵PID:4716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5212
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat"21⤵PID:4168
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:5376
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zXOrWkEHk.bat"23⤵PID:4960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4632
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mTJ33xL03H.bat"25⤵PID:1788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4352
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat"27⤵PID:5748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:5584
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aWJwCUxpp4.bat"29⤵PID:4484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:6112
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat"31⤵PID:4628
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4016
-
-
C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gQkyN2upze.bat"33⤵PID:3972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:872
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Windows\bcastdvr\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\bcastdvr\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\bcastdvr\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\providercommon\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\ja-JP\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\fr-FR\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\fr-FR\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\fr-FR\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\Skins\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Skins\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Media Player\Skins\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
224B
MD5549ae18e7de0e74663b51855dac899be
SHA143e7f515929d6135ddd562e03fe7e06986e39e38
SHA256f6218ffe727879737247ea3ab69ad1d18611879b922ab9e33a3bc28e41e47358
SHA51298edfcfdb379b6864ab417f4868d2983cee95fedb4e09efa384fdcc0925a00052778fc443ad0cd7562e19850a33532f3a269365bdf55ad422009f39d32ecd9c8
-
Filesize
224B
MD552497d8c6a79d2164f99562b9fe098d2
SHA10511dba1c65055a68a4f5128876c78737f9b48f0
SHA25648df83ccd2066090d30c6c575b928db60403699151d005fde4308e795f8e3c60
SHA512078e6573ab9d309eb5d77d53cde62ac861c523896ce579a9aabee7ea26516623a6f7579740e1864412d201ea693dbb9e1589008a1f3601cedcb1dba6874917cc
-
Filesize
224B
MD5e0df7a67e331536989328e8f25bf8477
SHA1485af341097ac8a6c40f2a6534e106414ac1fa2d
SHA256f86c41a06d15ee9e24270c8c5a2bd64c72c127a79774ff61fa984e6204297bd7
SHA512104402b520af8ce266ed65fb0bbf83b58e830adefde2129ffeff9c6c2b0379659feeb27bbc401dd766b583f0195edc1f12c97b9ad5b8ff38ae9360658872775b
-
Filesize
224B
MD55e31e5e20c88da111d6bca447eff7333
SHA14fb137553633857a9d7ce23677f7281c09f1fa5c
SHA2569afa952bd700188cfdd1c9ac2d37aed4d8b15c11e4f271cd62d822cce1d93ef4
SHA5127020991e2d13cb0680eaf800bb3c4db17b3b38b22ce525668795c8481f215b2d2e49742011661ad9ee66a64eff0423f58f6e1d8cfb2cc4169afda9d4430a38c6
-
Filesize
224B
MD57c39e32c3d2908d898421512a8053b62
SHA1c199bed29258401943e251716b8ffc7f932cc3b5
SHA2563d3c649337a77c13bccbbe48762fcf8e0ae37fc21d51833c1fba2f418e3e9540
SHA512a0493176c39aef823a8fdc11ceaa304cdde5e9d30b4d3e9dec491a2df293c7d6ce0ebc45f9c52f7aab641fcaeb9cb6ee2b84edeb4c3874b45002b07bac8838e8
-
Filesize
224B
MD56ec6cccd46fabbc16c7c64ea0ff7f447
SHA1819a1c1df2a74286113366c855a4795f4b9a17f2
SHA256ec38b48049f3582ae37f96891bfc567310c5a8612130abfe2bb9adb025b89cfb
SHA512be0f2a4697b3328efba5979647f19c481bbb721297e545f814347dd70863acb60968a4bcca3c18d362d218cc344bbd746cf0c71ef2e3174cbfe0b827906cf666
-
Filesize
224B
MD5efb3d41b30e70d8f7db987c1d403768b
SHA12e9a91748e9e22868fb2e24d0208d8893505fe54
SHA25643dc085cd5346d5c26069309b9767e583f89571b2ef2e3af83e1b20c13b4f791
SHA512532cf2eb2a20284e348c7d195d049fb0edbf59b101866d10c170a5e7f7e31de51c6157fa7e57077cb4bf9ce22ede230b5978ea17296ce57904c828cbb1b55acf
-
Filesize
224B
MD56fd3260bfc55b519bbe858e64e997ff3
SHA18f53e1f50e6159953f14724479187deb08b7eaa0
SHA256695babdd68416367e2ee0f6fa05a2342a5ca3db851083a15b0ad5554519fca52
SHA512f1d951c2d5e24134a34f91a699e70d1f3e5ec44df1bc54969e01a4b3748877f61559ff63fa80940148d1734231a62a487ec0e2b23fa4d9583a18c0903f0cab0e
-
Filesize
224B
MD5b57321c993623cb504c728cf5e6af6ba
SHA14f18975637ea23b127ba21677fa140d48ddb16dd
SHA2569cb5bf04c85f7839538cab65747473e697547ec527686638017a119b80c4fc4e
SHA5128f6a84c04e44a81678b2d489641cb3178cda77f412d6746161683561ec19fa9c695a22018c7a2d7011682a4f64f05229dc3013c086aee7ac51140067358d4845
-
Filesize
224B
MD53edebb293b182bccfa89cbd5e6985aff
SHA193c4f37587a8b340ed8278757873dd3a81912eaa
SHA2566d65537d46d6dbe41e824b532e2c8cbee18dc1cce4e3faf8d3e1bdeac5839bbd
SHA5121fc779e9d9b44f191a2107d33c05e26aab1a01339fa422a2130e2f4243a477a2acfde52459da721cec233ff022176f41e375cfa8d165fb2f6ae365d9fe2cac84
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
224B
MD56e165b7c61c0f41f11029260ae6de94e
SHA1d2afcdc310c771a2a14b94bf8817d9b0eca18292
SHA256266c406411cf49a52812e15613a787104850662343d8b0fa5a9418e7eb0871f5
SHA512a30ebe8d4a386b96960b1ba419f387a33e6751a92b8386d6e9d23098e6974dfbc74835b224a916c819d3c2580f62ce8c387cc7a22a21768f00dc6bb645ecfd21
-
Filesize
224B
MD5de12ede8e6cc41cc39a28f57264ba650
SHA18d6a38375bd568d8a4f6aedabb2f6126620f75fb
SHA2565a0d137f07079eb87144a0dfe2005d51d25df2c460716805fa7b5aaf9ed5e0c5
SHA5123920814680387c4143e8546c7d8165999f1acb3fd77983d359416d6c8daf9181bbbecda4351cdea8d4dd279a76fd857ed28143e2f5f15d4fd4f3581784e3be4e
-
Filesize
224B
MD54c2f9c71cb20a8e38c4f4c859320a04d
SHA1c9fc3e06d42e130cd02839c86c68495d61b291db
SHA2566cae9c302093533f15669b89670c1f4e3a68f3f8fdc3334bd432b3495d29eb22
SHA512abee8a19e7d5a0e48b8a9b936b9adccd8ae53d2925ad5d8e8420833df43ca74ce096bb64ef7e6261d33464d94922be2e4a8cbc9b56b17d66a8c2ed08c37860fa
-
Filesize
224B
MD5a535d59177169f58068035ba98f4b4b1
SHA1da697a48399405fa14125ee0b4a37e8aed5b2ff6
SHA2563d3aedf4e3aa7ece25803599066dc1caf47829a965101c83f30547f0b14f62e8
SHA5120dad0c14036444f41abd9aef32a4699ab30569538c5e7b449c937afbd73efad0d449f7fb116740d9b4a26d95c58bc9bd93e828a0f09e079a9edfa51329cf903d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478