Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:41
Behavioral task
behavioral1
Sample
JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe
-
Size
1.3MB
-
MD5
fbe3b30f6579111de2c0e8764fd8a06b
-
SHA1
ccda2d47c0a8250238f6f9fc0ee3d625c16acba1
-
SHA256
36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b
-
SHA512
55f8c6c2e198da577c7d2114ef33253897e571c6384f2f1f7bca300ff8c50ab71722d08c862f1624ea4e316d4e1e86628d372aa91bd5455a2123e1fb8776983d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3524 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3880 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 1844 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 1844 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c97-10.dat dcrat behavioral2/memory/4724-13-0x0000000000880000-0x0000000000990000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4840 powershell.exe 872 powershell.exe 4212 powershell.exe 2324 powershell.exe 8 powershell.exe 5112 powershell.exe 3948 powershell.exe 4960 powershell.exe 3912 powershell.exe 2368 powershell.exe 2736 powershell.exe 3864 powershell.exe 4596 powershell.exe 1960 powershell.exe 4448 powershell.exe 2380 powershell.exe 2944 powershell.exe 1392 powershell.exe 1256 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 14 IoCs
pid Process 4724 DllCommonsvc.exe 3908 RuntimeBroker.exe 5264 RuntimeBroker.exe 1124 RuntimeBroker.exe 5592 RuntimeBroker.exe 5840 RuntimeBroker.exe 2976 RuntimeBroker.exe 5864 RuntimeBroker.exe 3616 RuntimeBroker.exe 3136 RuntimeBroker.exe 6132 RuntimeBroker.exe 1768 RuntimeBroker.exe 4408 RuntimeBroker.exe 2784 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 40 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 24 raw.githubusercontent.com 16 raw.githubusercontent.com 25 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 15 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\unsecapp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\upfc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\IME\fr-FR\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Windows\IME\fr-FR\55b276f4edf653 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3312 schtasks.exe 2556 schtasks.exe 2252 schtasks.exe 3504 schtasks.exe 4316 schtasks.exe 3500 schtasks.exe 1640 schtasks.exe 1552 schtasks.exe 4956 schtasks.exe 4640 schtasks.exe 3552 schtasks.exe 1668 schtasks.exe 3876 schtasks.exe 2992 schtasks.exe 3584 schtasks.exe 1028 schtasks.exe 908 schtasks.exe 884 schtasks.exe 1368 schtasks.exe 1528 schtasks.exe 2272 schtasks.exe 4160 schtasks.exe 2492 schtasks.exe 3608 schtasks.exe 1076 schtasks.exe 4152 schtasks.exe 5048 schtasks.exe 2596 schtasks.exe 1664 schtasks.exe 3880 schtasks.exe 4988 schtasks.exe 3368 schtasks.exe 5052 schtasks.exe 3276 schtasks.exe 1892 schtasks.exe 3080 schtasks.exe 1580 schtasks.exe 2200 schtasks.exe 5032 schtasks.exe 4912 schtasks.exe 4844 schtasks.exe 5092 schtasks.exe 4500 schtasks.exe 5080 schtasks.exe 1648 schtasks.exe 4892 schtasks.exe 4064 schtasks.exe 2352 schtasks.exe 896 schtasks.exe 1708 schtasks.exe 3524 schtasks.exe 1912 schtasks.exe 4356 schtasks.exe 3380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 4724 DllCommonsvc.exe 3948 powershell.exe 3948 powershell.exe 2368 powershell.exe 2368 powershell.exe 1392 powershell.exe 1392 powershell.exe 8 powershell.exe 8 powershell.exe 1960 powershell.exe 1960 powershell.exe 4448 powershell.exe 4448 powershell.exe 3864 powershell.exe 3864 powershell.exe 2324 powershell.exe 2324 powershell.exe 4212 powershell.exe 4212 powershell.exe 3912 powershell.exe 3912 powershell.exe 872 powershell.exe 872 powershell.exe 4960 powershell.exe 4960 powershell.exe 5112 powershell.exe 5112 powershell.exe 4840 powershell.exe 4840 powershell.exe 3908 RuntimeBroker.exe 3908 RuntimeBroker.exe 2944 powershell.exe 2944 powershell.exe 1256 powershell.exe 1256 powershell.exe 4596 powershell.exe 4596 powershell.exe 2380 powershell.exe 2380 powershell.exe 2736 powershell.exe 2736 powershell.exe 3912 powershell.exe 2736 powershell.exe 3948 powershell.exe 3948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4724 DllCommonsvc.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 5112 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 3908 RuntimeBroker.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 5264 RuntimeBroker.exe Token: SeDebugPrivilege 1124 RuntimeBroker.exe Token: SeDebugPrivilege 5592 RuntimeBroker.exe Token: SeDebugPrivilege 5840 RuntimeBroker.exe Token: SeDebugPrivilege 2976 RuntimeBroker.exe Token: SeDebugPrivilege 5864 RuntimeBroker.exe Token: SeDebugPrivilege 3616 RuntimeBroker.exe Token: SeDebugPrivilege 3136 RuntimeBroker.exe Token: SeDebugPrivilege 6132 RuntimeBroker.exe Token: SeDebugPrivilege 1768 RuntimeBroker.exe Token: SeDebugPrivilege 4408 RuntimeBroker.exe Token: SeDebugPrivilege 2784 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4200 wrote to memory of 3748 4200 JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe 84 PID 4200 wrote to memory of 3748 4200 JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe 84 PID 4200 wrote to memory of 3748 4200 JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe 84 PID 3748 wrote to memory of 3596 3748 WScript.exe 85 PID 3748 wrote to memory of 3596 3748 WScript.exe 85 PID 3748 wrote to memory of 3596 3748 WScript.exe 85 PID 3596 wrote to memory of 4724 3596 cmd.exe 87 PID 3596 wrote to memory of 4724 3596 cmd.exe 87 PID 4724 wrote to memory of 2380 4724 DllCommonsvc.exe 143 PID 4724 wrote to memory of 2380 4724 DllCommonsvc.exe 143 PID 4724 wrote to memory of 3912 4724 DllCommonsvc.exe 144 PID 4724 wrote to memory of 3912 4724 DllCommonsvc.exe 144 PID 4724 wrote to memory of 1256 4724 DllCommonsvc.exe 145 PID 4724 wrote to memory of 1256 4724 DllCommonsvc.exe 145 PID 4724 wrote to memory of 3864 4724 DllCommonsvc.exe 146 PID 4724 wrote to memory of 3864 4724 DllCommonsvc.exe 146 PID 4724 wrote to memory of 2324 4724 DllCommonsvc.exe 147 PID 4724 wrote to memory of 2324 4724 DllCommonsvc.exe 147 PID 4724 wrote to memory of 2736 4724 DllCommonsvc.exe 148 PID 4724 wrote to memory of 2736 4724 DllCommonsvc.exe 148 PID 4724 wrote to memory of 1392 4724 DllCommonsvc.exe 149 PID 4724 wrote to memory of 1392 4724 DllCommonsvc.exe 149 PID 4724 wrote to memory of 2368 4724 DllCommonsvc.exe 150 PID 4724 wrote to memory of 2368 4724 DllCommonsvc.exe 150 PID 4724 wrote to memory of 4212 4724 DllCommonsvc.exe 151 PID 4724 wrote to memory of 4212 4724 DllCommonsvc.exe 151 PID 4724 wrote to memory of 872 4724 DllCommonsvc.exe 152 PID 4724 wrote to memory of 872 4724 DllCommonsvc.exe 152 PID 4724 wrote to memory of 2944 4724 DllCommonsvc.exe 153 PID 4724 wrote to memory of 2944 4724 DllCommonsvc.exe 153 PID 4724 wrote to memory of 8 4724 DllCommonsvc.exe 154 PID 4724 wrote to memory of 8 4724 DllCommonsvc.exe 154 PID 4724 wrote to memory of 5112 4724 DllCommonsvc.exe 155 PID 4724 wrote to memory of 5112 4724 DllCommonsvc.exe 155 PID 4724 wrote to memory of 4448 4724 DllCommonsvc.exe 156 PID 4724 wrote to memory of 4448 4724 DllCommonsvc.exe 156 PID 4724 wrote to memory of 4840 4724 DllCommonsvc.exe 157 PID 4724 wrote to memory of 4840 4724 DllCommonsvc.exe 157 PID 4724 wrote to memory of 1960 4724 DllCommonsvc.exe 158 PID 4724 wrote to memory of 1960 4724 DllCommonsvc.exe 158 PID 4724 wrote to memory of 4960 4724 DllCommonsvc.exe 159 PID 4724 wrote to memory of 4960 4724 DllCommonsvc.exe 159 PID 4724 wrote to memory of 3948 4724 DllCommonsvc.exe 160 PID 4724 wrote to memory of 3948 4724 DllCommonsvc.exe 160 PID 4724 wrote to memory of 4596 4724 DllCommonsvc.exe 161 PID 4724 wrote to memory of 4596 4724 DllCommonsvc.exe 161 PID 4724 wrote to memory of 3908 4724 DllCommonsvc.exe 180 PID 4724 wrote to memory of 3908 4724 DllCommonsvc.exe 180 PID 3908 wrote to memory of 4280 3908 RuntimeBroker.exe 182 PID 3908 wrote to memory of 4280 3908 RuntimeBroker.exe 182 PID 4280 wrote to memory of 4688 4280 cmd.exe 184 PID 4280 wrote to memory of 4688 4280 cmd.exe 184 PID 4280 wrote to memory of 5264 4280 cmd.exe 189 PID 4280 wrote to memory of 5264 4280 cmd.exe 189 PID 5264 wrote to memory of 2448 5264 RuntimeBroker.exe 192 PID 5264 wrote to memory of 2448 5264 RuntimeBroker.exe 192 PID 2448 wrote to memory of 5964 2448 cmd.exe 194 PID 2448 wrote to memory of 5964 2448 cmd.exe 194 PID 2448 wrote to memory of 1124 2448 cmd.exe 195 PID 2448 wrote to memory of 1124 2448 cmd.exe 195 PID 1124 wrote to memory of 544 1124 RuntimeBroker.exe 196 PID 1124 wrote to memory of 544 1124 RuntimeBroker.exe 196 PID 544 wrote to memory of 5408 544 cmd.exe 198 PID 544 wrote to memory of 5408 544 cmd.exe 198 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36f9cfd9cf8cc6c4ccf4ff1dad28d3f883d50c9ae540945aabced87b3247255b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\Setup\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\MsEdgeCrashpad\reports\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\fr-FR\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oqEnL4f5pl.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4688
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X8VSEkwS9E.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5964
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AWL6wsGpK7.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5408
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"12⤵PID:1780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3900
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xghrCifyI9.bat"14⤵PID:4296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4440
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vdJwOJplm6.bat"16⤵PID:6052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2452
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"18⤵PID:2068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5672
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat"20⤵PID:6048
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3612
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tiHtiEmsSK.bat"22⤵PID:6084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2944
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\crRU6Ya2tl.bat"24⤵PID:3200
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:464
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bo4ZIAkpMj.bat"26⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1660
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Y29a6RA8xz.bat"28⤵PID:776
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:392
-
-
C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\RuntimeBroker.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Public\Music\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\providercommon\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Setup\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Setup\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\providercommon\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\IME\fr-FR\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\IME\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Windows\IME\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
216B
MD5ce74be6af3fd3e153d96e82c78741c62
SHA1217738667737e68472da3e7a194ddee6bb38adc9
SHA2568bbc5fd8fc6b8a2a9b4802b09e1d79389fc663e0bbb16a2f50edfd30729c1125
SHA512b3b0d2f0d2e94c3c13d860468cd675cfbd3b70429d102fb21108feb5fe9a72b5ac15ce6628d011ae391fc6420d145562b2eac3a5f46ac0725e16b5972c528d85
-
Filesize
216B
MD56db6bb19e3753717e08b82e26dee84de
SHA1e11d2bf280a6666d943f7f70f2f9b3b6e62b2043
SHA25637370c9a3add74cca844304374ef02f8ae6cb20cf6b992558d3730dee3c4c7f4
SHA512a0f1162db4e0f895bbd8588bbf8f66e0acc5289c4f985f8b19beefa441ccbae22a6fcc884b9f55187823cc79f05fc1c88446492bdc6320f5a7dd466f76e6f2af
-
Filesize
216B
MD53cf81fa40a4e4899420860acf86be723
SHA1e573af43d82b89a747b52a5942b625cea2cef122
SHA256c8796bf01fea96761599ec972e7ff6c73f35e61d74a908aec7ddc7cbaf1e88ee
SHA512a355b3cc2f8b838a3755605111798883b0787d5e0c0976006faac3f1bc47e35880b51e0b2d23c052a83c397dbb4acb31df24fe78eed3ed88cd7eebace6527e02
-
Filesize
216B
MD5d7ad3e0a8f91d9a31402e62e912338db
SHA1b1982c1a5cb48569f6e51b30a80d74cb7022a730
SHA2561bfd10a3cc5c84cdf37cd7519510b05fc2b7715b71c5b2edb7261b2ebeece636
SHA5124d083c783a9939643ed78c122a7df0d85c0063436d6c86d7165d3e559b244eb6fccbc3106fe778448a01296699518b9127e86dbc56bacea5e61f854b259b853c
-
Filesize
216B
MD550cb493d37925e30e79b6f4b0c2a9e9d
SHA11c28e00a75716e1f8a4d4e45a512725db17c475a
SHA256de78a90fcc0a3c1393618395ccbd2e4dab9e0ed33ba3e34db97226f5f3b0df06
SHA5128ad6b8cbe2883d199e9b4a9cbad5049d1f265b920797a89f57abce6a24524126a476deed7be901fd0aea5c178c70ca5e6c3e5df987972856295b1c9aea054d3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
216B
MD5bb58b15401cfa80bcd2ca705ce42e73a
SHA1ce22da6e2884cdf72b878320a4ecdab358c40178
SHA2561ac9938de4e9d1d2f137d2cd8f24127be738fff89078cfbd1db3d40c65ee8e37
SHA512f50174b9621b0e4b509ec7713cc3db8ae76d288338da0230a7b995a21d1f2a1d7fc8b030d5695d90980a8f6713a12a38b588d87cb2260eae06f7a81761b9eb97
-
Filesize
216B
MD5fcbb6bbc49ceb8341ccb307d57a3bde1
SHA1294232713bfacf9524db1e2279ba6aa5eab21e90
SHA256d51eb3408680175b7edae2b926aacb2b351a6f8c6c13b1f17353c7fb0af9d589
SHA512406d8db7757b927dc43691919cff579e53fd6220ded082030c703f1797d90fdb92939d86956b46056e01a093a968a41ec25e33dbf241d712352f5fbcb47888eb
-
Filesize
216B
MD5f89b01339f1ec7d97ecddb9e13a55cc7
SHA11cda46a683548930513a4e4c552e4617420cb7fb
SHA2564938f66fd7e7fda80247be903dea20aab43f177181d689af5395a612f99eb089
SHA512ce546a906cd1391ad6924e10292ea45c32fac50101c7d5e5cf0b85b49c1b431c110b403d09451287d5b9537b236ab9afb140158140c30307f714b4fb5ba970b0
-
Filesize
216B
MD569b6062eaebe2a2d27f907e7e6d11237
SHA1023c8c049dcf87f6d39eb960a473a0c581025726
SHA256b1f80055c23e03faba586f55db50c78f6988790b628b02b7c67c6f26617ba364
SHA512ed20fd2194973cc6a66cc8833b234f44ad9a3c755664afb352756db245ef1f6c09d9b41c43c8cd1a088d2e5cc0cce147c71d3daac3a5ca63974889bd050801ef
-
Filesize
216B
MD58472a78a7d23ed3efde5b24ae7a1a493
SHA146da1c20442e1bbf023c1df3a0f6d3c1ddb29d02
SHA25621d71215bcd72f4a0719e3577d15f46652674424b8f8af6148c645298ca071cb
SHA512467b573fd1d7813c16f7f5de9ffede95d5e3a3881c0048dd2e21111b4ffb5f323cb20e26e80cdc3d4803b0d246f057b08eda8dad2d1a0f0c5d4d8e6290c5244d
-
Filesize
216B
MD54a89f6e95ba25852bdd3f44ca6ffa694
SHA1fb3e1d21167bf5a179a66c9c178eea792a42517c
SHA256fed51596e5f65fab20ede66d9ba5eef7a407bc038e7b2d02f2bc9832cc7c0295
SHA5121b4a56d28993772fa0b70d97c49630019fb7898a840d7f766e694c4cd2fb9d4cecc5708d0644f86064bd526502930c62653e4f1bc61b88fe049c768a5147b794
-
Filesize
216B
MD5d52a393b5189cbf4fc1ef90afc66bade
SHA1c1ffa91db153ad0764d1f7aa87504103937bdd10
SHA2565024ee36ae39afe97c28a6e7b313a4c643008e2331c27a458ef58edf253b8300
SHA51286226d782f7f09f6367f8c34843b5db31f4570aca43238b44c18f422988c73a391d45fb2a30763be31705e598b174c4dde6ae1e028cb8aca3de1346e6573ddd5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478