Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:27
Behavioral task
behavioral1
Sample
JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe
-
Size
1.3MB
-
MD5
526076dcb33946f85100c96c88c43b6e
-
SHA1
d8a3b7df3426a58a7b1cd37e576af984a1cb9cb2
-
SHA256
363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0
-
SHA512
ce7a3746e88b02481179e0454dc560b2e4a31cd8edc44b99723e7c3a1097488758d98b17152a993d71aba39139b87589ca984637d02ca4f29205c7f0975a1402
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3812 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3700 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 524 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 3616 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 3616 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x0007000000023ca7-10.dat dcrat behavioral2/memory/3680-12-0x0000000000770000-0x0000000000880000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1608 powershell.exe 948 powershell.exe 4652 powershell.exe 4712 powershell.exe 4724 powershell.exe 5068 powershell.exe 4476 powershell.exe 4816 powershell.exe 2192 powershell.exe 3132 powershell.exe 1428 powershell.exe 3120 powershell.exe 1896 powershell.exe 4784 powershell.exe 964 powershell.exe 4860 powershell.exe 2964 powershell.exe 4648 powershell.exe 2612 powershell.exe 4020 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe -
Executes dropped EXE 13 IoCs
pid Process 3680 DllCommonsvc.exe 868 OfficeClickToRun.exe 4416 OfficeClickToRun.exe 5696 OfficeClickToRun.exe 996 OfficeClickToRun.exe 3364 OfficeClickToRun.exe 5060 OfficeClickToRun.exe 4440 OfficeClickToRun.exe 680 OfficeClickToRun.exe 5192 OfficeClickToRun.exe 920 OfficeClickToRun.exe 2756 OfficeClickToRun.exe 5820 OfficeClickToRun.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 33 raw.githubusercontent.com 51 raw.githubusercontent.com 16 raw.githubusercontent.com 36 raw.githubusercontent.com 37 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 15 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Uninstall Information\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\sihost.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\SearchApp.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Multimedia Platform\SearchApp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\upfc.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\38384e6a620884 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\0a1fd5f707cd16 DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Migration\55b276f4edf653 DllCommonsvc.exe File created C:\Windows\LanguageOverlayCache\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\IdentityCRL\INT\taskhostw.exe DllCommonsvc.exe File created C:\Windows\IdentityCRL\INT\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Windows\appcompat\Programs\TextInputHost.exe DllCommonsvc.exe File created C:\Windows\appcompat\Programs\22eafd247d37c3 DllCommonsvc.exe File created C:\Windows\Migration\StartMenuExperienceHost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings OfficeClickToRun.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe 3700 schtasks.exe 2876 schtasks.exe 5096 schtasks.exe 5036 schtasks.exe 1312 schtasks.exe 4980 schtasks.exe 744 schtasks.exe 1972 schtasks.exe 1980 schtasks.exe 1464 schtasks.exe 5048 schtasks.exe 1708 schtasks.exe 1516 schtasks.exe 4360 schtasks.exe 2992 schtasks.exe 3812 schtasks.exe 3332 schtasks.exe 1904 schtasks.exe 4584 schtasks.exe 4756 schtasks.exe 3044 schtasks.exe 3336 schtasks.exe 1168 schtasks.exe 2064 schtasks.exe 1652 schtasks.exe 3912 schtasks.exe 2140 schtasks.exe 1764 schtasks.exe 3208 schtasks.exe 2668 schtasks.exe 2980 schtasks.exe 208 schtasks.exe 848 schtasks.exe 3960 schtasks.exe 1868 schtasks.exe 4500 schtasks.exe 1368 schtasks.exe 4336 schtasks.exe 4452 schtasks.exe 4052 schtasks.exe 2680 schtasks.exe 3060 schtasks.exe 3128 schtasks.exe 756 schtasks.exe 4752 schtasks.exe 4056 schtasks.exe 1072 schtasks.exe 4516 schtasks.exe 3648 schtasks.exe 4308 schtasks.exe 2948 schtasks.exe 2076 schtasks.exe 524 schtasks.exe 588 schtasks.exe 1060 schtasks.exe 5040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 3680 DllCommonsvc.exe 4648 powershell.exe 4648 powershell.exe 2964 powershell.exe 2964 powershell.exe 2612 powershell.exe 2612 powershell.exe 1608 powershell.exe 1608 powershell.exe 4476 powershell.exe 4476 powershell.exe 4020 powershell.exe 4020 powershell.exe 1428 powershell.exe 1428 powershell.exe 4860 powershell.exe 4652 powershell.exe 4860 powershell.exe 4652 powershell.exe 948 powershell.exe 948 powershell.exe 2192 powershell.exe 2192 powershell.exe 5068 powershell.exe 5068 powershell.exe 4712 powershell.exe 4712 powershell.exe 3132 powershell.exe 3132 powershell.exe 3120 powershell.exe 3120 powershell.exe 4784 powershell.exe 4784 powershell.exe 964 powershell.exe 964 powershell.exe 1896 powershell.exe 1896 powershell.exe 4816 powershell.exe 4816 powershell.exe 4816 powershell.exe 4712 powershell.exe 4476 powershell.exe 1608 powershell.exe 3120 powershell.exe 2964 powershell.exe 4020 powershell.exe 2612 powershell.exe 4648 powershell.exe 4648 powershell.exe 4652 powershell.exe 948 powershell.exe 2192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 3680 DllCommonsvc.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 4476 powershell.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 4712 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 868 OfficeClickToRun.exe Token: SeDebugPrivilege 4416 OfficeClickToRun.exe Token: SeDebugPrivilege 5696 OfficeClickToRun.exe Token: SeDebugPrivilege 996 OfficeClickToRun.exe Token: SeDebugPrivilege 3364 OfficeClickToRun.exe Token: SeDebugPrivilege 5060 OfficeClickToRun.exe Token: SeDebugPrivilege 4440 OfficeClickToRun.exe Token: SeDebugPrivilege 680 OfficeClickToRun.exe Token: SeDebugPrivilege 5192 OfficeClickToRun.exe Token: SeDebugPrivilege 920 OfficeClickToRun.exe Token: SeDebugPrivilege 2756 OfficeClickToRun.exe Token: SeDebugPrivilege 5820 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4892 wrote to memory of 4040 4892 JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe 85 PID 4892 wrote to memory of 4040 4892 JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe 85 PID 4892 wrote to memory of 4040 4892 JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe 85 PID 4040 wrote to memory of 4188 4040 WScript.exe 87 PID 4040 wrote to memory of 4188 4040 WScript.exe 87 PID 4040 wrote to memory of 4188 4040 WScript.exe 87 PID 4188 wrote to memory of 3680 4188 cmd.exe 89 PID 4188 wrote to memory of 3680 4188 cmd.exe 89 PID 3680 wrote to memory of 4816 3680 DllCommonsvc.exe 149 PID 3680 wrote to memory of 4816 3680 DllCommonsvc.exe 149 PID 3680 wrote to memory of 964 3680 DllCommonsvc.exe 150 PID 3680 wrote to memory of 964 3680 DllCommonsvc.exe 150 PID 3680 wrote to memory of 1608 3680 DllCommonsvc.exe 151 PID 3680 wrote to memory of 1608 3680 DllCommonsvc.exe 151 PID 3680 wrote to memory of 4784 3680 DllCommonsvc.exe 152 PID 3680 wrote to memory of 4784 3680 DllCommonsvc.exe 152 PID 3680 wrote to memory of 948 3680 DllCommonsvc.exe 153 PID 3680 wrote to memory of 948 3680 DllCommonsvc.exe 153 PID 3680 wrote to memory of 4860 3680 DllCommonsvc.exe 154 PID 3680 wrote to memory of 4860 3680 DllCommonsvc.exe 154 PID 3680 wrote to memory of 4020 3680 DllCommonsvc.exe 155 PID 3680 wrote to memory of 4020 3680 DllCommonsvc.exe 155 PID 3680 wrote to memory of 2192 3680 DllCommonsvc.exe 156 PID 3680 wrote to memory of 2192 3680 DllCommonsvc.exe 156 PID 3680 wrote to memory of 4476 3680 DllCommonsvc.exe 158 PID 3680 wrote to memory of 4476 3680 DllCommonsvc.exe 158 PID 3680 wrote to memory of 1896 3680 DllCommonsvc.exe 159 PID 3680 wrote to memory of 1896 3680 DllCommonsvc.exe 159 PID 3680 wrote to memory of 3120 3680 DllCommonsvc.exe 160 PID 3680 wrote to memory of 3120 3680 DllCommonsvc.exe 160 PID 3680 wrote to memory of 1428 3680 DllCommonsvc.exe 162 PID 3680 wrote to memory of 1428 3680 DllCommonsvc.exe 162 PID 3680 wrote to memory of 5068 3680 DllCommonsvc.exe 163 PID 3680 wrote to memory of 5068 3680 DllCommonsvc.exe 163 PID 3680 wrote to memory of 3132 3680 DllCommonsvc.exe 164 PID 3680 wrote to memory of 3132 3680 DllCommonsvc.exe 164 PID 3680 wrote to memory of 2612 3680 DllCommonsvc.exe 165 PID 3680 wrote to memory of 2612 3680 DllCommonsvc.exe 165 PID 3680 wrote to memory of 4724 3680 DllCommonsvc.exe 166 PID 3680 wrote to memory of 4724 3680 DllCommonsvc.exe 166 PID 3680 wrote to memory of 4712 3680 DllCommonsvc.exe 168 PID 3680 wrote to memory of 4712 3680 DllCommonsvc.exe 168 PID 3680 wrote to memory of 4648 3680 DllCommonsvc.exe 169 PID 3680 wrote to memory of 4648 3680 DllCommonsvc.exe 169 PID 3680 wrote to memory of 2964 3680 DllCommonsvc.exe 170 PID 3680 wrote to memory of 2964 3680 DllCommonsvc.exe 170 PID 3680 wrote to memory of 4652 3680 DllCommonsvc.exe 171 PID 3680 wrote to memory of 4652 3680 DllCommonsvc.exe 171 PID 3680 wrote to memory of 1312 3680 DllCommonsvc.exe 189 PID 3680 wrote to memory of 1312 3680 DllCommonsvc.exe 189 PID 1312 wrote to memory of 5408 1312 cmd.exe 191 PID 1312 wrote to memory of 5408 1312 cmd.exe 191 PID 1312 wrote to memory of 868 1312 cmd.exe 193 PID 1312 wrote to memory of 868 1312 cmd.exe 193 PID 868 wrote to memory of 5956 868 OfficeClickToRun.exe 203 PID 868 wrote to memory of 5956 868 OfficeClickToRun.exe 203 PID 5956 wrote to memory of 4008 5956 cmd.exe 207 PID 5956 wrote to memory of 4008 5956 cmd.exe 207 PID 5956 wrote to memory of 4416 5956 cmd.exe 208 PID 5956 wrote to memory of 4416 5956 cmd.exe 208 PID 4416 wrote to memory of 6020 4416 OfficeClickToRun.exe 212 PID 4416 wrote to memory of 6020 4416 OfficeClickToRun.exe 212 PID 6020 wrote to memory of 2964 6020 cmd.exe 214 PID 6020 wrote to memory of 2964 6020 cmd.exe 214 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_363582e9611c4a691fdc70e89a4aebceeaff385df14943e9d0db48d52246d4e0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IdentityCRL\INT\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\appcompat\Programs\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QNVscmPWUP.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5408
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dekjrv1PTF.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5956 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4008
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:6020 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2964
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Bw8qtkvcA.bat"11⤵PID:3788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3344
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5EJ4eIa89C.bat"13⤵PID:716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2296
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWmtPUST1G.bat"15⤵PID:2788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:5884
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1Gu59oh2IN.bat"17⤵PID:2192
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:388
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dekjrv1PTF.bat"19⤵PID:4516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5280
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rfuxuqwfwI.bat"21⤵PID:3876
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2992
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xZLz5Ote6t.bat"23⤵PID:2496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3284
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HD5NsnfB5C.bat"25⤵PID:6052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:5860
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AQ0EpYUV7r.bat"27⤵PID:3316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:5976
-
-
C:\providercommon\OfficeClickToRun.exe"C:\providercommon\OfficeClickToRun.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5820
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Temp\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Temp\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Windows\IdentityCRL\INT\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\INT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Windows\IdentityCRL\INT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Windows\appcompat\Programs\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\appcompat\Programs\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Windows\appcompat\Programs\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Windows\Migration\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Migration\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\Migration\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Templates\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Templates\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
203B
MD5aeff9d782c105f8d160989c29614a6f5
SHA16d63b7bf2cc9bb84507ce481c6d317b2cff3fb98
SHA256c571e683ff6b38959adfadd04577d6aa2ecbaf5487b8647ee65f61cd58614aba
SHA51245698ce44c5c521f866b376764d68c16b585187b8984187776674e9b2bab8340258474dee89d3bd3e2966dee216a1e3c0b87d714aacfe5b140a3d298bb9e8277
-
Filesize
203B
MD5e6cc93b3d322a926a798d6585cdfd022
SHA14791bf2e18540cabd2032408508338e13fcbb521
SHA256681a7b3a32815562d2d48caa46eebbab3e23c86822c0303ab74f750df5ace5dd
SHA512f741e8e97d290f219c46561b1b3a20afcf4bd6da977dc4c4a987277b9f109a187162e84043e0c1b717d71d233f339b51ba37b6d2ed8722c0850fbcae18c86720
-
Filesize
203B
MD50947849312d2acb319d5524dadaa3956
SHA1d1227c4952010096d79c92973649b7e1833e46b8
SHA256bab3bdd3fdac2889169fc803c63d1573678367a322f08dbc4332853f43db9c3a
SHA51277ab4643edea93b43ac55bd331377229db21fdd20bd84f164b26cf8cdfb1908fa6991c2fab5885bc19875882973dc75898c5fe223d591fcf4b422a4379e9be19
-
Filesize
203B
MD59ac776dd5f8505a11bfebf458de41837
SHA1e43d7138aec41661f67d612a15567a8540433631
SHA256e5d9e5733b7dbb148ae4925efca4a2a5ce5de0110735cb906213ae0541173958
SHA51296824c9c04507c6a9a5eed0f0489da31133d81a4f77d611dc0077ae9a9235c61b904b6d9ee4926b4eff1b4be2ffa9387b283c423750337de19f80c92137553c9
-
Filesize
203B
MD5712bacf052e595761d23627d012b64fe
SHA11ca75d81f0b72d5970f326cdb76bd78f30ee03e6
SHA2567396ac18a434fd52960eb1a2755786350225aac18d4977519c8a68046b3a7bb5
SHA5127f0311493bcb80f909a985e505fea4b435785b2fa36e3179af217f2e6f04714d87d2d8a22181cb6cac4b6e4e79801cebf7272d189e846b1edab93d6f239debdf
-
Filesize
203B
MD5359b3ba712d5bf84f858deef8c33b041
SHA11d9349b2d6ea14b8382aab4fd1769f3696abc2e8
SHA256a91018285dc6eb719d35eb89ab1b0b2533bce5400332d1f90f1455889f897439
SHA512cc242cf9de0c8f68051c3c73a3b21990aaaf9924a6c81a4b7b59e7d37a888f477a5da9ad7328782f1729d213318a8c51d65eafa4c806a552bbad718bcc615364
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
203B
MD5110842a252ee4e5c8d8e655af4e4b10e
SHA1757648e30a3466bef9b2d3eb68c8fa688b3f68b4
SHA256729ed4c69d8b3e0507db7c3bc069e6815d8c2fe57c7ab1e102d6846887763da9
SHA512a649cd22a9645355f376f97cd88e2f16396c4010d72f202c6e08f6d5377c252ce000f0e82e40c059770bb2ee0a6ba17761be4f9c2c34c895ef5428d3f0405bef
-
Filesize
203B
MD584fee3f8ae1e517f1217c428b9430c55
SHA1b451c4412db4a3a4db2c7bf23d2f23e10268dc99
SHA256d770419872212cab7dbed2804a2978a71ed2fb2fee2904f13262baa81bae9208
SHA51219271e4fce31117a35ffd1035548c4e93431778892397c8f7a57b39a6629a08df03aef3916d8fbee3826705d48275f6d531b65d2ee907ba29d176f6421937305
-
Filesize
203B
MD55248bf75d262285e01b0b0149403a339
SHA1c8f4b5f1649e77aa1ddc1969caee2962c8403a8b
SHA2568e9eb94b605afa6fe4d178dcb747c999cdb391086d3481a17cfce05b576ab20d
SHA512c163da50c1b7cb189f44f7dfae828e96a7e3c37e2726f017de03c205966ffc5a226610cc803e695c792dc3fb70ba54850e9096e6bc8fe69de39d9a621d9c5b92
-
Filesize
203B
MD5c97744b053e5207fdf0963ae76511a64
SHA13c233b1e2ab7d815216cdba1f4ab6adb74817932
SHA256de3e4b6cac2ff472b3766e22e5b6e14ff74550814b0ec98b408ed9fdd9be8fcc
SHA512fde401aed1c41ccf638bf7027c142e519e53d9edf138c122c7b40b86e95c68491ec4218b3e0aadc31cfe56b19e57ec427b14aee89d126979068a89c8b479d46a
-
Filesize
203B
MD53fc12345747a1608e8c84d92cbb27714
SHA1f35166403bbceb69bc166ab1cb98fafe89715d8c
SHA2566e2b3deeebb25166853e9a95c1d5584e0f468501e00f9672dd9aa84d5c65773f
SHA512f6ab25426cafcec9f7782682415bbdeb0a013ff19658ae297f8a5440c65a8e6a48028b3221bc31640230c6333d58d66ec0fb53160b9bdcb79a5d25760a9cc538
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478