Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 08:13
Behavioral task
behavioral1
Sample
JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe
-
Size
1.3MB
-
MD5
b6c53957fea388472ea277209c63a5cf
-
SHA1
daa494db6335c4a6630b6eb7e11987b9f513918b
-
SHA256
ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e
-
SHA512
f241d6cd267ccd8cd5ad3a9f8970f57a99accf275eeb69340bc237c83ca0ed590899a029001b5950b5bbb089d221221297bf7bc22e7d3482e260905936d5bed1
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2616 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2616 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016edc-12.dat dcrat behavioral1/memory/2904-13-0x0000000001340000-0x0000000001450000-memory.dmp dcrat behavioral1/memory/2300-151-0x00000000003B0000-0x00000000004C0000-memory.dmp dcrat behavioral1/memory/1140-260-0x0000000000EB0000-0x0000000000FC0000-memory.dmp dcrat behavioral1/memory/2300-438-0x00000000013E0000-0x00000000014F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 28 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 996 powershell.exe 1304 powershell.exe 1492 powershell.exe 2944 powershell.exe 2848 powershell.exe 1352 powershell.exe 268 powershell.exe 1620 powershell.exe 2320 powershell.exe 888 powershell.exe 2508 powershell.exe 2068 powershell.exe 2768 powershell.exe 2980 powershell.exe 536 powershell.exe 2440 powershell.exe 1120 powershell.exe 2444 powershell.exe 2960 powershell.exe 3000 powershell.exe 2268 powershell.exe 2632 powershell.exe 2940 powershell.exe 2992 powershell.exe 2704 powershell.exe 1624 powershell.exe 2132 powershell.exe 1028 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2904 DllCommonsvc.exe 2776 DllCommonsvc.exe 2300 conhost.exe 1140 conhost.exe 1072 conhost.exe 1752 conhost.exe 2300 conhost.exe 1664 conhost.exe 1944 conhost.exe 1604 conhost.exe 1708 conhost.exe 2960 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2684 cmd.exe 2684 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 27 raw.githubusercontent.com 13 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 16 raw.githubusercontent.com 30 raw.githubusercontent.com 33 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\e978f868350d50 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\en-US\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\en-US\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Google\conhost.exe DllCommonsvc.exe File created C:\Program Files\Google\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\powershell.exe DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\de-DE\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\diagnostics\index\explorer.exe DllCommonsvc.exe File created C:\Windows\Prefetch\ReadyBoot\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Prefetch\ReadyBoot\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\debug\WIA\spoolsv.exe DllCommonsvc.exe File created C:\Windows\debug\WIA\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\de-DE\dwm.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1740 schtasks.exe 2292 schtasks.exe 1340 schtasks.exe 2084 schtasks.exe 1804 schtasks.exe 964 schtasks.exe 2180 schtasks.exe 2988 schtasks.exe 1284 schtasks.exe 1904 schtasks.exe 2196 schtasks.exe 1368 schtasks.exe 1964 schtasks.exe 2500 schtasks.exe 1664 schtasks.exe 2432 schtasks.exe 2792 schtasks.exe 1040 schtasks.exe 900 schtasks.exe 2940 schtasks.exe 2120 schtasks.exe 2056 schtasks.exe 1224 schtasks.exe 2664 schtasks.exe 2844 schtasks.exe 932 schtasks.exe 2840 schtasks.exe 2536 schtasks.exe 864 schtasks.exe 2108 schtasks.exe 1628 schtasks.exe 864 schtasks.exe 1972 schtasks.exe 2636 schtasks.exe 612 schtasks.exe 848 schtasks.exe 580 schtasks.exe 2936 schtasks.exe 1556 schtasks.exe 352 schtasks.exe 2724 schtasks.exe 2500 schtasks.exe 1516 schtasks.exe 3008 schtasks.exe 2172 schtasks.exe 556 schtasks.exe 1600 schtasks.exe 268 schtasks.exe 1644 schtasks.exe 2084 schtasks.exe 1036 schtasks.exe 632 schtasks.exe 2324 schtasks.exe 2092 schtasks.exe 2884 schtasks.exe 1552 schtasks.exe 2816 schtasks.exe 2936 schtasks.exe 1376 schtasks.exe 1980 schtasks.exe 1620 schtasks.exe 2772 schtasks.exe 852 schtasks.exe 1368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2904 DllCommonsvc.exe 2904 DllCommonsvc.exe 2904 DllCommonsvc.exe 2904 DllCommonsvc.exe 2904 DllCommonsvc.exe 2904 DllCommonsvc.exe 2904 DllCommonsvc.exe 536 powershell.exe 268 powershell.exe 888 powershell.exe 2508 powershell.exe 1120 powershell.exe 996 powershell.exe 1492 powershell.exe 1624 powershell.exe 2440 powershell.exe 2068 powershell.exe 2944 powershell.exe 2268 powershell.exe 3000 powershell.exe 2632 powershell.exe 2960 powershell.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 2904 DllCommonsvc.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1120 powershell.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2776 DllCommonsvc.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2300 conhost.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 1140 conhost.exe Token: SeDebugPrivilege 1072 conhost.exe Token: SeDebugPrivilege 1752 conhost.exe Token: SeDebugPrivilege 2300 conhost.exe Token: SeDebugPrivilege 1664 conhost.exe Token: SeDebugPrivilege 1944 conhost.exe Token: SeDebugPrivilege 1604 conhost.exe Token: SeDebugPrivilege 1708 conhost.exe Token: SeDebugPrivilege 2960 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2752 2996 JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe 30 PID 2996 wrote to memory of 2752 2996 JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe 30 PID 2996 wrote to memory of 2752 2996 JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe 30 PID 2996 wrote to memory of 2752 2996 JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe 30 PID 2752 wrote to memory of 2684 2752 WScript.exe 31 PID 2752 wrote to memory of 2684 2752 WScript.exe 31 PID 2752 wrote to memory of 2684 2752 WScript.exe 31 PID 2752 wrote to memory of 2684 2752 WScript.exe 31 PID 2684 wrote to memory of 2904 2684 cmd.exe 33 PID 2684 wrote to memory of 2904 2684 cmd.exe 33 PID 2684 wrote to memory of 2904 2684 cmd.exe 33 PID 2684 wrote to memory of 2904 2684 cmd.exe 33 PID 2904 wrote to memory of 2508 2904 DllCommonsvc.exe 77 PID 2904 wrote to memory of 2508 2904 DllCommonsvc.exe 77 PID 2904 wrote to memory of 2508 2904 DllCommonsvc.exe 77 PID 2904 wrote to memory of 2068 2904 DllCommonsvc.exe 78 PID 2904 wrote to memory of 2068 2904 DllCommonsvc.exe 78 PID 2904 wrote to memory of 2068 2904 DllCommonsvc.exe 78 PID 2904 wrote to memory of 1624 2904 DllCommonsvc.exe 79 PID 2904 wrote to memory of 1624 2904 DllCommonsvc.exe 79 PID 2904 wrote to memory of 1624 2904 DllCommonsvc.exe 79 PID 2904 wrote to memory of 536 2904 DllCommonsvc.exe 80 PID 2904 wrote to memory of 536 2904 DllCommonsvc.exe 80 PID 2904 wrote to memory of 536 2904 DllCommonsvc.exe 80 PID 2904 wrote to memory of 1492 2904 DllCommonsvc.exe 81 PID 2904 wrote to memory of 1492 2904 DllCommonsvc.exe 81 PID 2904 wrote to memory of 1492 2904 DllCommonsvc.exe 81 PID 2904 wrote to memory of 2632 2904 DllCommonsvc.exe 82 PID 2904 wrote to memory of 2632 2904 DllCommonsvc.exe 82 PID 2904 wrote to memory of 2632 2904 DllCommonsvc.exe 82 PID 2904 wrote to memory of 268 2904 DllCommonsvc.exe 83 PID 2904 wrote to memory of 268 2904 DllCommonsvc.exe 83 PID 2904 wrote to memory of 268 2904 DllCommonsvc.exe 83 PID 2904 wrote to memory of 2440 2904 DllCommonsvc.exe 84 PID 2904 wrote to memory of 2440 2904 DllCommonsvc.exe 84 PID 2904 wrote to memory of 2440 2904 DllCommonsvc.exe 84 PID 2904 wrote to memory of 996 2904 DllCommonsvc.exe 85 PID 2904 wrote to memory of 996 2904 DllCommonsvc.exe 85 PID 2904 wrote to memory of 996 2904 DllCommonsvc.exe 85 PID 2904 wrote to memory of 2960 2904 DllCommonsvc.exe 86 PID 2904 wrote to memory of 2960 2904 DllCommonsvc.exe 86 PID 2904 wrote to memory of 2960 2904 DllCommonsvc.exe 86 PID 2904 wrote to memory of 2944 2904 DllCommonsvc.exe 87 PID 2904 wrote to memory of 2944 2904 DllCommonsvc.exe 87 PID 2904 wrote to memory of 2944 2904 DllCommonsvc.exe 87 PID 2904 wrote to memory of 1120 2904 DllCommonsvc.exe 88 PID 2904 wrote to memory of 1120 2904 DllCommonsvc.exe 88 PID 2904 wrote to memory of 1120 2904 DllCommonsvc.exe 88 PID 2904 wrote to memory of 3000 2904 DllCommonsvc.exe 89 PID 2904 wrote to memory of 3000 2904 DllCommonsvc.exe 89 PID 2904 wrote to memory of 3000 2904 DllCommonsvc.exe 89 PID 2904 wrote to memory of 888 2904 DllCommonsvc.exe 90 PID 2904 wrote to memory of 888 2904 DllCommonsvc.exe 90 PID 2904 wrote to memory of 888 2904 DllCommonsvc.exe 90 PID 2904 wrote to memory of 2268 2904 DllCommonsvc.exe 91 PID 2904 wrote to memory of 2268 2904 DllCommonsvc.exe 91 PID 2904 wrote to memory of 2268 2904 DllCommonsvc.exe 91 PID 2904 wrote to memory of 2776 2904 DllCommonsvc.exe 107 PID 2904 wrote to memory of 2776 2904 DllCommonsvc.exe 107 PID 2904 wrote to memory of 2776 2904 DllCommonsvc.exe 107 PID 2776 wrote to memory of 2940 2776 DllCommonsvc.exe 144 PID 2776 wrote to memory of 2940 2776 DllCommonsvc.exe 144 PID 2776 wrote to memory of 2940 2776 DllCommonsvc.exe 144 PID 2776 wrote to memory of 2992 2776 DllCommonsvc.exe 145 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ff1965891b80ce0290148d66ef7c8e6bf6e22be993eb32eddab7746a8039737e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft Help\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\WIA\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\Sample Videos\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\en-US\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Prefetch\ReadyBoot\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\Sample Music\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\12JaEZR6zX.bat"7⤵PID:2884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:448
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjtq3MYUh4.bat"9⤵PID:2924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2532
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3jGxsc69Nm.bat"11⤵PID:2836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2384
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VbZulfStaN.bat"13⤵PID:2636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2576
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"15⤵PID:2804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:380
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat"17⤵PID:1508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2384
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VlbjwdcMOl.bat"19⤵PID:1260
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1272
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0x9T38u1li.bat"21⤵PID:1528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2724
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjnbjzFmbP.bat"23⤵PID:1516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:476
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft Help\csrss.exe'" /f1⤵
- Process spawned unexpected child process
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft Help\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft Help\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\debug\WIA\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\debug\WIA\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\debug\WIA\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Videos\Sample Videos\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Videos\Sample Videos\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Windows\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\Default\SendTo\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\SendTo\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Default\SendTo\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Office\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\en-US\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Public\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\ReadyBoot\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\ReadyBoot\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Google\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Desktop\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Desktop\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\Sample Music\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\powershell.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\Sample Music\powershell.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\powershell.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\powershell.exe'" /rl HIGHEST /f1⤵PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\powershell.exe'" /rl HIGHEST /f1⤵PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'" /f1⤵PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575ebcb4ba5a3e3a2cd3f2828f3b61716
SHA16a99c32a638a3731c5c1657d27e15c93c9314a46
SHA2567d6710243185e8b764d0ac8bbc65789d7a79c9d00154ac7b16267179e3ecb77b
SHA512dd37c1d6dcb4a1dc2611ad74633c02b220d0ca5035d8c2d0cfb15c711483fce6c29379229d1fb81d8b41e6e578510d926815b2c500b7e40459867a4c5f1a1810
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ce72ee51c5793ad665e94ce7c79715a
SHA1c5e6e574e0de016bd79466272557e3ac1059e372
SHA256468d639b62223d90def949cd066a1d40b49c85f1710eba32460272d3b1150329
SHA512cc7fd30d5d285588cf6c9ea5bdce08f06f78125fbb57e1a0d579c77c0195f7744fe7407847549d1d920df0f6fc3217752a6dcbfb386a1f4f49a51bbf8cc685eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f67876c183440e6c08469834da52f78
SHA1c2db015451ee3a148ae71a424184c0a4d6a31cc5
SHA256f95f2e0bdcaf8d07ebfca40248a68ef8ae3e64905f518b768c789c4efa5ffad2
SHA5128dca9a02568b3107abdbc84dae846eb76d1b112e1054dbdf8671b76fa995f36a9fb1b1a0cf452836c79b540d5535462508f7aed9fc84372ee09eea233b1a4c8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e0d7d0e6d64fde2bb1621734e0c3f88
SHA168d45e1f9abea7fb39e7349939822eefeecc7864
SHA256857a8d283c3e69f6531c1dd652b362c7766d6675d0ffff8d9b9fcbdc76e714f1
SHA512ce1a26494387f8d41e317b180495df04adef5b7cd2a5e15a0a0defb17afd45fe5fd373a71215680704af70bd58e6f32adecfaabfb3af7d08f3c3ec20b9b65cf9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5301bc672db592fe66aa8d7231afc3e8f
SHA17cf09561a24a8f4ea152935d84305f7f2cfaf8a5
SHA256e26bb082ede8e0bf7f4a4f444cfddb2f4759b8640f65e8b7e8af09478992e64d
SHA512e1687a2bfa665a35c838c3eacc502c85857eae2b354d55ed2f788a7ef9de3d3ca66af18c04fcb36d27a551230b38cec19d41050921cd33b957eece3ca256c3b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5920c5acbf6688a91843f1a7f38dc5db9
SHA1986287f5f4710415e260918604c1c7f626d6c070
SHA256bafd187d5f824fe43c1b31f938dd538c8278b74205cb20c3e8c1ca7a4847f5ec
SHA5121c684abfde8fe501ff1077e33aea5e85c56d41103a58809f0d87c17ff938838fe20e910662d25860fc58e98c8249d6318cf01a8652cb0eada63a1f3f413df1dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57d2cd751a718840acd212d2485202bbb
SHA16284ce1c488244250cda426670d59acf1c79568f
SHA2564a038bb3c2b01155eed80b6c8c3cd99e4484bcb4cd504702467dfc5271838133
SHA5126680ea9687608a8c0ddfa31c66a6ea2fda4955df2622818b24af018d59411d9e0882af04eba0a9846d74a1eedad94072769e48aae165ca87d880cfb18fea0816
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e25019aa653986f98d8ba8d90193966d
SHA1e08e6533ce34c6acc78b77b429226cc3fcf787ef
SHA256945450e3ff25deb31f9f8fab015acd629399b2ec8322469b757b43af8c40ec9e
SHA512dd88e219c1f7bcfd6ed1b42af0d56459e1cb539bc4603a6c4f5858d26332112605934db4cda2d61a1d2d33dd2adcc890dac298baa08311de95e7f3065325ee06
-
Filesize
194B
MD5ba5c5a7f865a923e37311e44a7b7da72
SHA1aa2af0424fde8e386630b61e1370367e9d5a3cb1
SHA256569c14aa161888cac2b7c6a3574b6891d5f66ea721af9597b3ac3e8553d5012a
SHA5123fb902d1b8c3d1d496f835b179c8517372603dc9cf5543ebff38996a6efcd6f8a1cc1635ba331ebd9a91a10361b22fb60c434943d40cb10697fb80b94c0bbb8b
-
Filesize
194B
MD568d38a868598c93bb9859a95a3234a52
SHA1e809bfce958ad8377d66be3cd40a0629af10b550
SHA25609e5d1f6dd77b8a7cce32539d2ab1300fb27f13baa2696a2ddae93f94009d9dd
SHA5123459a64d807dda6c8132dc76381e8a40295e7dd7e281159404a860f6875a34e760196f6136e6ec699d6444fe33206d80517f81b642c7f1ae9580b570c6a96279
-
Filesize
194B
MD5d579d4f4b3a348896b961769acde397a
SHA1735dd9e2e286c2e56ddee07c417acc03e06515fa
SHA25649fda0408e10431f5141a853f83e340ac3d67a397f51fd8376adc440f2c753e7
SHA5128f3132ba10303f2bc1cad37a2c53b76ba5158402019c722eeeb7329caf2eedc6206a6fccc7e28011011a9b24f37910fe92e9e1ab664ab1319af0040d3da1118e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD58d5a4224fa4cf2a2df5c81f8fed29bef
SHA16bef3c0429c90f746cffa2527e884f9dfb318c9f
SHA256652ef5ee86826da9bd0ddf7030513a918d4dd5017caf92ae31acf2966b95f396
SHA5123fd3cb5a233613d0af9ff406b170b200583a9f7e872bc2c43629cde38608bdd6e5736f965e9110097e235d647839b84f6c191c876a616e59a7169b81ed5734fc
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD55e415de9e584ce38fd1daefda555a472
SHA10d652cf6dfdc4ee1ba18a4c1e3f9fd0ae52898b4
SHA2569ae76ae324d8ac054cede90d72bc876d3f53fc390a5bcd7985d5741d5089070a
SHA51200c4cc6ab3653288c2bff0229b9a0c32193e022c8d85e0e25804bbafd8f08bfb210e0c23acabee8ca78fbac26b6a70179a4edb6a083cb4871af10cd8d07ec98b
-
Filesize
194B
MD5c0ce75c65b8089126da933acc8b5e470
SHA1f4785ec2798fbdccb753d6111fde6b65844e703a
SHA256e51b5d13c91c482e3a9223d47d7c1f87818bdf0d5a2cbf08e7c49085966cc2c4
SHA5126869e8e9d95a96586f732882fd408df8be1a7fc92858d55b33648eef6308a31daaf4af8c59e62ff757bd2fab37e20a81086eca3c7edd36db4f76383384dc2f71
-
Filesize
194B
MD50498b31d2312afdd70d8fb7cdf1e48d7
SHA1a9f344b11fefc4d2b8aa4d91480148fe2c99621a
SHA2561231d8f80444c8296c72c16fac4e234236fc6484a239e4ed8291f1491174b054
SHA51232508d7613da4c4c12c909a8e09de17c0e10458810f50808cf3854120e5c0d7c08749077ed11a1da999f0d89a989975bb7973a45dd42155d3009c3ff851c67cb
-
Filesize
194B
MD5de2a38efa45b6dda253857f28bc7f4ef
SHA1a05d8f3e3defb583a1f510a745d2d5360137eedb
SHA256b971091eaad9f34b04d879d4eeb866ef2b29f5c23dcdaa069aa507ae1bfe623c
SHA512279ad15af4a828c5f79d50e84c417dc59ecb9ac673b3a192b836ed2b7f96d0f527dd2bd02f757494a96d673abef96183fe4e2c1d6dc44a181380c830ddd92619
-
Filesize
194B
MD5e230a7bd54e49147f130039969607714
SHA1fdb48f31e996273e36830a941b9005f02219b119
SHA2568b3d255b20dad197bf3ad57d076a7647b909626b439491880f940022e0de1923
SHA51224d93dbcae063dbc33e0c31d332cebb12aaf5a389ddaa23a65a18d3f278c28ac5295e53169d65bfb69eb36f5adfe1dcf1c18591ad82da23336516051de2ff40b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6E2K8KU022OK5Q3335KF.temp
Filesize7KB
MD578a23a563b751d358cecb310b4116ea9
SHA16e3e32dcbb426088ebbfcaad2041dc372fd40325
SHA2568a81c90c8cebdfcdd68fec7b079982ca8da16d5b2944215c4f0771000adad434
SHA51238849b62c8744141929c65ce431c883fda2bf1c935b9154682749dd976e028025e01ddbec0a02007725b7a9ee3d6953e360573ca1e131a52695f39031eac6627
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478