Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:01
Behavioral task
behavioral1
Sample
JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe
-
Size
1.3MB
-
MD5
661bfdcead5aeca6b498b98dfac9b47b
-
SHA1
0d006f77e8aeb5343ec61fa9d29524131804a12b
-
SHA256
5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce
-
SHA512
09db637cafcf1a21622d5c93ae6a368e2a49351c93ddb95ab276091a5167b79d8674a398d9a4a5b864e4b7204be4ab576a9a066156ef2a1de0db33aad0717699
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3964 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 1612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 1612 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c95-9.dat dcrat behavioral2/memory/4436-13-0x0000000000A20000-0x0000000000B30000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 21 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3492 powershell.exe 2628 powershell.exe 3020 powershell.exe 2884 powershell.exe 5040 powershell.exe 2160 powershell.exe 2924 powershell.exe 2764 powershell.exe 724 powershell.exe 1616 powershell.exe 316 powershell.exe 4544 powershell.exe 540 powershell.exe 4896 powershell.exe 2652 powershell.exe 4648 powershell.exe 2184 powershell.exe 4672 powershell.exe 4512 powershell.exe 4172 powershell.exe 2532 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe -
Executes dropped EXE 15 IoCs
pid Process 4436 DllCommonsvc.exe 1160 DllCommonsvc.exe 5696 upfc.exe 6000 upfc.exe 1972 upfc.exe 1812 upfc.exe 1616 upfc.exe 2900 upfc.exe 1140 upfc.exe 4000 upfc.exe 2208 upfc.exe 1532 upfc.exe 3644 upfc.exe 5908 upfc.exe 4992 upfc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 57 raw.githubusercontent.com 38 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 21 raw.githubusercontent.com 36 raw.githubusercontent.com 45 raw.githubusercontent.com 37 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 22 raw.githubusercontent.com 39 raw.githubusercontent.com 41 raw.githubusercontent.com 46 raw.githubusercontent.com -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Updates\Apply\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\en-US\ee2ad38f3d4382 DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\LiveKernelReports\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\LiveKernelReports\a76d7bf15d8370 DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Registry.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Windows\CSC\spoolsv.exe DllCommonsvc.exe File created C:\Windows\rescache\_merged\2137598169\SearchApp.exe DllCommonsvc.exe File created C:\Windows\Cursors\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Cursors\9e8d7a4ca61bd9 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4456 schtasks.exe 4204 schtasks.exe 3440 schtasks.exe 1536 schtasks.exe 4992 schtasks.exe 4176 schtasks.exe 3496 schtasks.exe 2728 schtasks.exe 2388 schtasks.exe 2296 schtasks.exe 4764 schtasks.exe 5052 schtasks.exe 1572 schtasks.exe 1016 schtasks.exe 5096 schtasks.exe 2224 schtasks.exe 1172 schtasks.exe 2928 schtasks.exe 5016 schtasks.exe 4848 schtasks.exe 1344 schtasks.exe 404 schtasks.exe 4008 schtasks.exe 1664 schtasks.exe 2740 schtasks.exe 1404 schtasks.exe 1964 schtasks.exe 3596 schtasks.exe 2364 schtasks.exe 1604 schtasks.exe 2124 schtasks.exe 400 schtasks.exe 5020 schtasks.exe 756 schtasks.exe 5060 schtasks.exe 1628 schtasks.exe 2920 schtasks.exe 1464 schtasks.exe 1544 schtasks.exe 2028 schtasks.exe 3480 schtasks.exe 3844 schtasks.exe 4892 schtasks.exe 1812 schtasks.exe 4784 schtasks.exe 2616 schtasks.exe 4592 schtasks.exe 2572 schtasks.exe 4284 schtasks.exe 1968 schtasks.exe 3228 schtasks.exe 3964 schtasks.exe 3952 schtasks.exe 2212 schtasks.exe 1056 schtasks.exe 4100 schtasks.exe 2544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4436 DllCommonsvc.exe 3492 powershell.exe 2628 powershell.exe 5040 powershell.exe 2628 powershell.exe 5040 powershell.exe 3492 powershell.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1160 DllCommonsvc.exe 1616 powershell.exe 1616 powershell.exe 4544 powershell.exe 4544 powershell.exe 2532 powershell.exe 2532 powershell.exe 2924 powershell.exe 2924 powershell.exe 2184 powershell.exe 2184 powershell.exe 540 powershell.exe 540 powershell.exe 2652 powershell.exe 2652 powershell.exe 2764 powershell.exe 2764 powershell.exe 2160 powershell.exe 2160 powershell.exe 2884 powershell.exe 2884 powershell.exe 4896 powershell.exe 4896 powershell.exe 724 powershell.exe 724 powershell.exe 4512 powershell.exe 4512 powershell.exe 316 powershell.exe 316 powershell.exe 4672 powershell.exe 4672 powershell.exe 3020 powershell.exe 3020 powershell.exe 4172 powershell.exe 4172 powershell.exe 4648 powershell.exe 4648 powershell.exe 540 powershell.exe 4512 powershell.exe 1616 powershell.exe 1616 powershell.exe 4544 powershell.exe 4544 powershell.exe 2924 powershell.exe 2924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4436 DllCommonsvc.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 3492 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 1160 DllCommonsvc.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 5696 upfc.exe Token: SeDebugPrivilege 6000 upfc.exe Token: SeDebugPrivilege 1972 upfc.exe Token: SeDebugPrivilege 1812 upfc.exe Token: SeDebugPrivilege 1616 upfc.exe Token: SeDebugPrivilege 2900 upfc.exe Token: SeDebugPrivilege 1140 upfc.exe Token: SeDebugPrivilege 4000 upfc.exe Token: SeDebugPrivilege 2208 upfc.exe Token: SeDebugPrivilege 1532 upfc.exe Token: SeDebugPrivilege 3644 upfc.exe Token: SeDebugPrivilege 5908 upfc.exe Token: SeDebugPrivilege 4992 upfc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1396 wrote to memory of 4744 1396 JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe 82 PID 1396 wrote to memory of 4744 1396 JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe 82 PID 1396 wrote to memory of 4744 1396 JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe 82 PID 4744 wrote to memory of 3544 4744 WScript.exe 83 PID 4744 wrote to memory of 3544 4744 WScript.exe 83 PID 4744 wrote to memory of 3544 4744 WScript.exe 83 PID 3544 wrote to memory of 4436 3544 cmd.exe 85 PID 3544 wrote to memory of 4436 3544 cmd.exe 85 PID 4436 wrote to memory of 5040 4436 DllCommonsvc.exe 93 PID 4436 wrote to memory of 5040 4436 DllCommonsvc.exe 93 PID 4436 wrote to memory of 3492 4436 DllCommonsvc.exe 94 PID 4436 wrote to memory of 3492 4436 DllCommonsvc.exe 94 PID 4436 wrote to memory of 2628 4436 DllCommonsvc.exe 95 PID 4436 wrote to memory of 2628 4436 DllCommonsvc.exe 95 PID 4436 wrote to memory of 2460 4436 DllCommonsvc.exe 98 PID 4436 wrote to memory of 2460 4436 DllCommonsvc.exe 98 PID 2460 wrote to memory of 3128 2460 cmd.exe 101 PID 2460 wrote to memory of 3128 2460 cmd.exe 101 PID 2460 wrote to memory of 1160 2460 cmd.exe 105 PID 2460 wrote to memory of 1160 2460 cmd.exe 105 PID 1160 wrote to memory of 2160 1160 DllCommonsvc.exe 157 PID 1160 wrote to memory of 2160 1160 DllCommonsvc.exe 157 PID 1160 wrote to memory of 2924 1160 DllCommonsvc.exe 158 PID 1160 wrote to memory of 2924 1160 DllCommonsvc.exe 158 PID 1160 wrote to memory of 2764 1160 DllCommonsvc.exe 159 PID 1160 wrote to memory of 2764 1160 DllCommonsvc.exe 159 PID 1160 wrote to memory of 4648 1160 DllCommonsvc.exe 160 PID 1160 wrote to memory of 4648 1160 DllCommonsvc.exe 160 PID 1160 wrote to memory of 3020 1160 DllCommonsvc.exe 161 PID 1160 wrote to memory of 3020 1160 DllCommonsvc.exe 161 PID 1160 wrote to memory of 2184 1160 DllCommonsvc.exe 162 PID 1160 wrote to memory of 2184 1160 DllCommonsvc.exe 162 PID 1160 wrote to memory of 540 1160 DllCommonsvc.exe 163 PID 1160 wrote to memory of 540 1160 DllCommonsvc.exe 163 PID 1160 wrote to memory of 4672 1160 DllCommonsvc.exe 164 PID 1160 wrote to memory of 4672 1160 DllCommonsvc.exe 164 PID 1160 wrote to memory of 2884 1160 DllCommonsvc.exe 165 PID 1160 wrote to memory of 2884 1160 DllCommonsvc.exe 165 PID 1160 wrote to memory of 724 1160 DllCommonsvc.exe 166 PID 1160 wrote to memory of 724 1160 DllCommonsvc.exe 166 PID 1160 wrote to memory of 1616 1160 DllCommonsvc.exe 167 PID 1160 wrote to memory of 1616 1160 DllCommonsvc.exe 167 PID 1160 wrote to memory of 4896 1160 DllCommonsvc.exe 168 PID 1160 wrote to memory of 4896 1160 DllCommonsvc.exe 168 PID 1160 wrote to memory of 2652 1160 DllCommonsvc.exe 169 PID 1160 wrote to memory of 2652 1160 DllCommonsvc.exe 169 PID 1160 wrote to memory of 4512 1160 DllCommonsvc.exe 170 PID 1160 wrote to memory of 4512 1160 DllCommonsvc.exe 170 PID 1160 wrote to memory of 316 1160 DllCommonsvc.exe 171 PID 1160 wrote to memory of 316 1160 DllCommonsvc.exe 171 PID 1160 wrote to memory of 4172 1160 DllCommonsvc.exe 172 PID 1160 wrote to memory of 4172 1160 DllCommonsvc.exe 172 PID 1160 wrote to memory of 4544 1160 DllCommonsvc.exe 173 PID 1160 wrote to memory of 4544 1160 DllCommonsvc.exe 173 PID 1160 wrote to memory of 2532 1160 DllCommonsvc.exe 174 PID 1160 wrote to memory of 2532 1160 DllCommonsvc.exe 174 PID 1160 wrote to memory of 2404 1160 DllCommonsvc.exe 193 PID 1160 wrote to memory of 2404 1160 DllCommonsvc.exe 193 PID 2404 wrote to memory of 4892 2404 cmd.exe 195 PID 2404 wrote to memory of 4892 2404 cmd.exe 195 PID 2404 wrote to memory of 5696 2404 cmd.exe 199 PID 2404 wrote to memory of 5696 2404 cmd.exe 199 PID 5696 wrote to memory of 5896 5696 upfc.exe 200 PID 5696 wrote to memory of 5896 5696 upfc.exe 200 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LY5L01moAk.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3128
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\spoolsv.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Registry.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D213gkajtp.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4892
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\23CLvB8Ots.bat"9⤵PID:5896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:5952
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat"11⤵PID:1016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4992
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat"13⤵PID:4064
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:5444
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"15⤵PID:4712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2308
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GptcLQn9Ec.bat"17⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4784
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sSDDfDN1Wn.bat"19⤵PID:3480
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5240
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AsgPmp9HNF.bat"21⤵PID:4580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1596
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KwQfKFARzT.bat"23⤵PID:4484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:5520
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9KWG0zl28.bat"25⤵PID:4652
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:5192
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"27⤵PID:4560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:5060
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"29⤵PID:5700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:5716
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zGIMjSYhT8.bat"31⤵PID:6056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4400
-
-
C:\providercommon\upfc.exe"C:\providercommon\upfc.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat"33⤵PID:1760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:3252
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Windows\LiveKernelReports\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Windows\LiveKernelReports\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Start Menu\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Start Menu\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Windows\Microsoft.NET\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD575d224e238a397659d8e5cf458a41143
SHA1d182d16283d3d864a2e328b677551428c29ad6df
SHA2566a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee
SHA5123477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc
-
Filesize
944B
MD5c65338524586fc00cf00e679a7d4a1f4
SHA162abf26bfb979dcbf7c7649cf8a681c2a8c7c9ae
SHA256faa246e6b356f55ad8b18cea908dbf9035f67feaa06f8259d934306e13e88bf6
SHA512c6721362afa4998c60ff60225a7b7571aaf1dbc8cb624ad7557b365a37df26e629763fa052dc31904b3175587e940d7e0630362620870c2c7351960a14c29310
-
Filesize
944B
MD5150616521d490e160cd33b97d678d206
SHA171594f5b97a4a61fe5f120eb10bcd6b73d7e6e78
SHA25694595c05912cbb8380f7ed34499eb01fb91707a1ed1c02c02002a4361e889827
SHA5127043dc4b336b1688205fbe762e731478ecaa0036c9f5e0434c79b8a6f8fa58b0705c8674fd6a047e6009edc52c37ce4e2ce81694e13b79a3e8183a32307f3815
-
Filesize
944B
MD5816d03b14553d8d2cd19771bf135873f
SHA13efdd566ca724299705e7c30d4cbb84349b7a1ae
SHA25670d3acdba0037de3d175aca44a86daf8392b2350f6f8b026b7accb02f95a9304
SHA512365ac792e05619e5ef42b40f1e4dd5d1ebb18a5a409be9c5428e52be7896f4b18eef2a93a4e0f5e1930996bf70798fe45fc5b6d829687d975191015944dbbdbd
-
Filesize
944B
MD5cfecb4e0f846589c2742fd84d6bbd1db
SHA1730c66c99e80f1c7d0fdd1ef7483c9dfb0a770ec
SHA25612190c96e9eef24f7ee9a4e19d806f29d4aedab1f2c696478dea5684941824aa
SHA512669241f726837dcd3b6c6664e002c4938cf1ccf9be3f3b4a953efb35a2977c6ea9536e1b61b92b1b716991f9801f4516d8e1d53c65ac605174ece553f19da475
-
Filesize
944B
MD5c94af379fe0d2afdabe4476dc7232198
SHA1ae6ebf37fd84cf66dcd330e998f972a4d0a21b72
SHA2567a1017d506434a4bd30a8ab78c064881313d14d95bc8b4e13589824b4caf9a07
SHA51280e112fe35b27c0e85b657ec158583faf742157f27e8ff00ea1e4f3d688ac173bd154bb0dec19aee43f7035c2b4b7156373a52f0642773dee0a01fcb37844144
-
Filesize
944B
MD5f0a41fc9c1123bb127e55ecc66c8f052
SHA157152411758fa3df2623cc8a4df6d9fea73652f8
SHA256a4fe2be2c449e841f6a12d32114672b097fc1058b6f2971a03521220a0228745
SHA512e3e967adac361ddcf8240cf641f3e77eacfefc61dec725b8ae12e6a94f7d2ebd937fb9eb3cd068a0b3d4306e163dc87773b322bc2dd8b7df93b8103d0e99a900
-
Filesize
944B
MD56bf2927575032d77fab2956579e56348
SHA155bfbdacbf4a787b232793f19eca4df667722621
SHA256a8f97ad6d46dc8b95328e3d85c48451537b2c71855a5913f7b2f3305dab0b6f0
SHA5127649c7f3c6d753ce6d374798f1f9e0bc6aa84fd445407bd0a0a4cfaa6f48c5d54deb0c836b39b5104c9e82922c0daa84fe824c43f84ae89860c7d1c68610decc
-
Filesize
944B
MD5118d5649311b514db219f613211e13a9
SHA1485cc05e7072d26bf8226062ba1c578d7b30e1c4
SHA2564fff6897c69cc3e8b9ae3da4d3c221ecbf329a4112d85cb346a4d413b70581dd
SHA512b458d6703bde28f5d870542c852ad5990592a7a186eb7b4da83b475a94e2d2cdb1105b27d86414708dc613aad902937601d76cedad8304832c4d59ac1c088db4
-
Filesize
944B
MD5fec78ebbd765e6f8d91ff70218cfeb45
SHA111018ec3fa5d64501496c37f8687b773da21e68e
SHA25629086aafe3d9aa700651b295c0007d7832d7ac4fca9e02702706566b7d42f20d
SHA5123534898dc42185a99c3be830121870ab99e9ff1857cb165ce50f45fe205c4f3cef708e42f914fba573d88e31ac9f719d101d4ddd5b94b848440ef2d6dbcf4942
-
Filesize
944B
MD565995df72c3e88a1d1d15c170b49d777
SHA1fca702296954192da52b0f4bb51bca26bebe0e52
SHA2563e74f281e83a0ce8b5d15d7cacae7e02e7773b1321ab53ad377437ef6ef78915
SHA5125f8b488e3e12411f4db9e9c6f67bb384bd474065f659c4028fd12324c6db8440318a818716d83e589f8b7e10875df65348bac0e60ac7bb790b5430e94b746aae
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
191B
MD5a38e9ac379eeacb704902ce51a7b81dd
SHA114f31198441862f9cc2bc735f0af84ff5a2f30ac
SHA2565825b5d06ee1ce08f856e63be23e6c70dede921500da5268716c4bdd8d9f8112
SHA5120cac7683f9ccde11af89c3da4722571f40fe2ea619bfaa9c78b720e0fa0c395b1451364c4ea5aae994577d3055bebf878ae7bd4d87c75086af16d74a4b43bc18
-
Filesize
191B
MD5f567b1134e4b7d44ed31613956d2b5d5
SHA1983039ec7e5b2c5a6ca70431e5017048f9a76495
SHA2561185d6b04557f9f49415c7d5532ab22d7038f6911d25b315824c988c19d40c96
SHA512f8e2a24cadd048efbf17c0e4468c09b48f3cefb8f63c5a48e4ad31a5d4e0726b293030e62530cb27482f8978985ccf1e746453197556fc65294f2a2ec1bf6eb0
-
Filesize
191B
MD58265eb2fc76b247703eb9af1821a02e6
SHA1ad52158dbebef532d02e505efa9e1723fa0ef334
SHA256d5a852062af316d7da521fe63804af96a48711a1de6b306f636239f3e5d1139e
SHA5128c8f41f40faf7f227cfc61f61180463dec1b1d0c0449322f8363d3f78d5df419ec17ccc55bb0aede588099933e79d6b326dedc2adb8a0f64059f980f5b582581
-
Filesize
191B
MD5f888c2e254e6eefc41b691289b20ea5f
SHA1ffb20435eecb74965dfd47dea66371e393c5c47a
SHA2563896d1082139f626043b86404feab0352fa47674fe343e42a4868cba77cb5570
SHA51267d832e0301d5c3e3c313993f534d638ceddd03173e8ed6134a81d03b1e6e928bc19963080782cb3ef14276228cc8277596a8f56efd3ef293ca474b3df1ccc41
-
Filesize
191B
MD50c5d7881f9843d5e227fb8073f825332
SHA190c2a6e694e069b483da645496fe59eb2acb3380
SHA2561dfa5c66a62ecbef3142f8fa5619fa730d41ca58ad810966e2079d1d87fc30ba
SHA512c33ca415fd004fed2f24ff8c8bd7f80465cb1c92cd2c219650672a9796c4005fdbe83d706bae7ba9f5c6fded9e3cca8ab082d98cfb256c760eb6ac1de4a77c27
-
Filesize
191B
MD53dcd14a804b5dfe91925f5262fb6eb3b
SHA1b7081367aca8bd8161ab37e97069765f9aaed2d4
SHA2563432056d46bb9d499b684bd9326b65d043cc6af78defe8490568c95eecfe288b
SHA51231c0834a3d7a7ad06a922aa56a242643c5733cd679d06af23fd69290ea410bdfcd09940b577540a95b8e8d50015ee468ddb8377467f19c0334b5ed40d45866a3
-
Filesize
191B
MD5d4e66dfa2651f5b5d8824ecca3280f98
SHA1f570978d4b5007db61a7bc20c7d7b7c856ddb3cc
SHA256bf572ec78e25f45dc841f5a1c95e2380c63326799bf94bff0a6e277652a82ebe
SHA512592c5839a8d0b50c6d7fd834bd428fac9a8fa01dbd5f7c180cf301cad9a83c8f99be8b4e0b99b9a0360f006b7085c730868dbfb0b74daa819c9f6b9cfb43f3af
-
Filesize
191B
MD55321be54aa47195107ddf8180e817f76
SHA1f6fc73ab4c08ff7d5c2c99f4d981cbfdc637f749
SHA256cc2ffd7e5206be7f9f1e4c599df2a42e65c980389d0094817cbd2073fbda6d38
SHA512f5c7b28ca082d2c968df9adaa280219bd9fb18cf1e5aacdd5823cf9b611d9c4ab748ae04b633ad7d8ec50b421abbd0f8502822300c2454495fa6a2b30a9dfc3e
-
Filesize
191B
MD50ea8335790db64227b96e8514351a8ce
SHA12cd2f8e157c0cf01254093c6f0fb2a0e7efa29e0
SHA25643e41d84c80327bc702e98ff47a9d618f2945f9582401c4ee989a351b56eff85
SHA512c9b265313fe37a0af4be554e17a753fbc279470a9f39a6be58f27666673b5f8c41fc590e2bca950d5d68a953cebcf00db028ea14da1f680e3274a87506b2b1fc
-
Filesize
199B
MD52893b4410716516ffde2f794812c496d
SHA1c6ed8266b59de4acf4dcb5ae4ee84d3f6c040d83
SHA25653b59b4a43c0f196824472170c19720cd75e93e202090b09c997657dbc382188
SHA5123355ff883d4b9330c7324f0150539dc554922ce65ef0e43833ff2f4c052793be175b294b504825abbef6cc2693aefa8847b5826ed8652b772cfe01ae28530134
-
Filesize
191B
MD59b5f2f68904925e79bd01949639ebd51
SHA1ffc7f00f72e8aec7ae9d6f5de834f6eae7ee3cae
SHA2566ee1db59acd199396bccd26a663447142064fdc698b87505a7596263a3125d0a
SHA512488ce7626d5c7ddfcdabd46e7d5723cb4f8abffe659b03ab0bb44a742b8587a848b6a9c5d13da8560e7041ab19e96b5af177c1fa5fdf6abc570453d7f6408745
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
191B
MD57f424cc6ff6c0cf301f9c3e380d5d205
SHA16d1d4e9f04321dc74171f6ef5967252e116d415e
SHA2560440533e93d3ad4e563e974a5703fd632ba74bd36f11df4fde6fa1073ba6b427
SHA51277f6571e1e74c52c6e54db11ae46dc15973da08e5ba5a837fbada3cfc7563b7a390d8b4f91e34376273acce02c82ea0f5d7bfe857428aea78e0b7d1680bbef1e
-
Filesize
191B
MD5b2a81ddfc2002a578dd32c60473ed57c
SHA14571bdae7520c0c19debb0218d6e1cfa389d5489
SHA256bd2967c0dfc29db86403464ba30aa196fa154a94244d037c3e0e5b68fcac764c
SHA512343f5e6e90ad8cc7e8bd2fc4060a657685abb1e52ff3988cf3f954adbee1fa73d997ef9c44555e8e2ff2af013de2d88a7d63e110cf817aae69191504ed9e5414
-
Filesize
191B
MD532aad440f4ef4e2d2ebb1c3cbe3fb412
SHA1f5ea987c5b0a8c30d3b01e187a5bb328de0ef6a0
SHA25671c6cbc54f7d7e21de869267d223725274e5fe2a445999790b8622813a7ee86c
SHA51294d43a2752f55d8ecf8747e711ae2812a4213cf365da7006b6a1bc4aed7dcc653ef442ffaafcd59128395c2b64ffee169fd216e2382e26d4bf471cb0450cc98e
-
Filesize
191B
MD5e8166547e387f33f22af6d03b59cea4e
SHA14f870692309478d17fafe1602894358b68c443dc
SHA25686ec8cc55986aa56762b397be2553932103f4531817291eaf662a820af00a5ba
SHA512d57b1cfba3b275b26ab8932715a0fdc6af31d260ca3d00bbd885d5bead4f524e5336da15cee397bca1a2ae50982beb0f679c5fc9e38e30bf7e8c9067dfe4bba2
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478