Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 12:25
Behavioral task
behavioral1
Sample
JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe
-
Size
1.3MB
-
MD5
bfba1229b4b9f731c2f9935eec06379f
-
SHA1
a579fc54c290b435861346845f1da483fac13771
-
SHA256
135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2
-
SHA512
22186adbeef22b7a53c4ec92f1a61c20467369eb4dd54bf76fe42c2d0568d3e9e4d30f84efbf03ba945568acfce83f9f5980dc5ec9e88ee050b2ed8d1866188b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4156 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 1364 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 1364 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b8a-10.dat dcrat behavioral2/memory/3964-13-0x0000000000FF0000-0x0000000001100000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 21 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2696 powershell.exe 3916 powershell.exe 1872 powershell.exe 1456 powershell.exe 4152 powershell.exe 1980 powershell.exe 4128 powershell.exe 3196 powershell.exe 508 powershell.exe 4988 powershell.exe 4308 powershell.exe 3644 powershell.exe 2292 powershell.exe 4116 powershell.exe 4448 powershell.exe 4224 powershell.exe 1428 powershell.exe 3984 powershell.exe 2996 powershell.exe 4100 powershell.exe 4932 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 14 IoCs
pid Process 3964 DllCommonsvc.exe 4768 DllCommonsvc.exe 3200 dwm.exe 5056 dwm.exe 628 dwm.exe 1680 dwm.exe 2244 dwm.exe 3984 dwm.exe 2032 dwm.exe 1588 dwm.exe 1532 dwm.exe 1828 dwm.exe 3172 dwm.exe 1808 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 25 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 24 raw.githubusercontent.com 27 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe DllCommonsvc.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Crashpad\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\e1ef82546f0b02 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\fr-FR\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\SppExtComObj.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\upfc.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\OfficeClickToRun.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\SystemResources\ShellComponents.Switcher\pris\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Panther\winlogon.exe DllCommonsvc.exe File created C:\Windows\Panther\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\SystemResources\ShellComponents.Switcher\pris\spoolsv.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4560 schtasks.exe 4684 schtasks.exe 4840 schtasks.exe 4980 schtasks.exe 5112 schtasks.exe 1692 schtasks.exe 4496 schtasks.exe 1092 schtasks.exe 4296 schtasks.exe 3200 schtasks.exe 2980 schtasks.exe 2888 schtasks.exe 2240 schtasks.exe 4636 schtasks.exe 3216 schtasks.exe 4156 schtasks.exe 4176 schtasks.exe 3532 schtasks.exe 5092 schtasks.exe 4912 schtasks.exe 184 schtasks.exe 2272 schtasks.exe 972 schtasks.exe 4480 schtasks.exe 1872 schtasks.exe 2952 schtasks.exe 2784 schtasks.exe 4552 schtasks.exe 4468 schtasks.exe 2256 schtasks.exe 4768 schtasks.exe 3480 schtasks.exe 4416 schtasks.exe 3564 schtasks.exe 5116 schtasks.exe 4224 schtasks.exe 4344 schtasks.exe 596 schtasks.exe 4352 schtasks.exe 4756 schtasks.exe 884 schtasks.exe 1152 schtasks.exe 3492 schtasks.exe 804 schtasks.exe 4652 schtasks.exe 1868 schtasks.exe 4620 schtasks.exe 4024 schtasks.exe 3824 schtasks.exe 2112 schtasks.exe 1624 schtasks.exe 2360 schtasks.exe 4356 schtasks.exe 1444 schtasks.exe 916 schtasks.exe 948 schtasks.exe 1588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3196 powershell.exe 3196 powershell.exe 2996 powershell.exe 2996 powershell.exe 4116 powershell.exe 4116 powershell.exe 4152 powershell.exe 4152 powershell.exe 4448 powershell.exe 4448 powershell.exe 4932 powershell.exe 4932 powershell.exe 4100 powershell.exe 4100 powershell.exe 2292 powershell.exe 2292 powershell.exe 3916 powershell.exe 3916 powershell.exe 4308 powershell.exe 4308 powershell.exe 1980 powershell.exe 1980 powershell.exe 3644 powershell.exe 3644 powershell.exe 4128 powershell.exe 4128 powershell.exe 1872 powershell.exe 1872 powershell.exe 1872 powershell.exe 4448 powershell.exe 3196 powershell.exe 2996 powershell.exe 4152 powershell.exe 4100 powershell.exe 1980 powershell.exe 4116 powershell.exe 4932 powershell.exe 4308 powershell.exe 2292 powershell.exe 3916 powershell.exe 3644 powershell.exe 4128 powershell.exe 4768 DllCommonsvc.exe 4768 DllCommonsvc.exe 4768 DllCommonsvc.exe 508 powershell.exe 508 powershell.exe 1428 powershell.exe 2696 powershell.exe 2696 powershell.exe 4224 powershell.exe 3984 powershell.exe 3984 powershell.exe 4988 powershell.exe 4988 powershell.exe 1456 powershell.exe 1456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 3964 DllCommonsvc.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 3196 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 4152 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4932 powershell.exe Token: SeDebugPrivilege 4100 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 3916 powershell.exe Token: SeDebugPrivilege 4308 powershell.exe Token: SeDebugPrivilege 3644 powershell.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 4768 DllCommonsvc.exe Token: SeDebugPrivilege 508 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 3200 dwm.exe Token: SeDebugPrivilege 5056 dwm.exe Token: SeDebugPrivilege 628 dwm.exe Token: SeDebugPrivilege 1680 dwm.exe Token: SeDebugPrivilege 2244 dwm.exe Token: SeDebugPrivilege 3984 dwm.exe Token: SeDebugPrivilege 2032 dwm.exe Token: SeDebugPrivilege 1588 dwm.exe Token: SeDebugPrivilege 1532 dwm.exe Token: SeDebugPrivilege 1828 dwm.exe Token: SeDebugPrivilege 3172 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4364 wrote to memory of 4544 4364 JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe 82 PID 4364 wrote to memory of 4544 4364 JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe 82 PID 4364 wrote to memory of 4544 4364 JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe 82 PID 4544 wrote to memory of 4892 4544 WScript.exe 83 PID 4544 wrote to memory of 4892 4544 WScript.exe 83 PID 4544 wrote to memory of 4892 4544 WScript.exe 83 PID 4892 wrote to memory of 3964 4892 cmd.exe 85 PID 4892 wrote to memory of 3964 4892 cmd.exe 85 PID 3964 wrote to memory of 3916 3964 DllCommonsvc.exe 126 PID 3964 wrote to memory of 3916 3964 DllCommonsvc.exe 126 PID 3964 wrote to memory of 2996 3964 DllCommonsvc.exe 127 PID 3964 wrote to memory of 2996 3964 DllCommonsvc.exe 127 PID 3964 wrote to memory of 4100 3964 DllCommonsvc.exe 128 PID 3964 wrote to memory of 4100 3964 DllCommonsvc.exe 128 PID 3964 wrote to memory of 4152 3964 DllCommonsvc.exe 129 PID 3964 wrote to memory of 4152 3964 DllCommonsvc.exe 129 PID 3964 wrote to memory of 4932 3964 DllCommonsvc.exe 130 PID 3964 wrote to memory of 4932 3964 DllCommonsvc.exe 130 PID 3964 wrote to memory of 1980 3964 DllCommonsvc.exe 131 PID 3964 wrote to memory of 1980 3964 DllCommonsvc.exe 131 PID 3964 wrote to memory of 4116 3964 DllCommonsvc.exe 132 PID 3964 wrote to memory of 4116 3964 DllCommonsvc.exe 132 PID 3964 wrote to memory of 4448 3964 DllCommonsvc.exe 133 PID 3964 wrote to memory of 4448 3964 DllCommonsvc.exe 133 PID 3964 wrote to memory of 1872 3964 DllCommonsvc.exe 134 PID 3964 wrote to memory of 1872 3964 DllCommonsvc.exe 134 PID 3964 wrote to memory of 4128 3964 DllCommonsvc.exe 135 PID 3964 wrote to memory of 4128 3964 DllCommonsvc.exe 135 PID 3964 wrote to memory of 4308 3964 DllCommonsvc.exe 136 PID 3964 wrote to memory of 4308 3964 DllCommonsvc.exe 136 PID 3964 wrote to memory of 3644 3964 DllCommonsvc.exe 137 PID 3964 wrote to memory of 3644 3964 DllCommonsvc.exe 137 PID 3964 wrote to memory of 3196 3964 DllCommonsvc.exe 138 PID 3964 wrote to memory of 3196 3964 DllCommonsvc.exe 138 PID 3964 wrote to memory of 2292 3964 DllCommonsvc.exe 139 PID 3964 wrote to memory of 2292 3964 DllCommonsvc.exe 139 PID 3964 wrote to memory of 3124 3964 DllCommonsvc.exe 154 PID 3964 wrote to memory of 3124 3964 DllCommonsvc.exe 154 PID 3124 wrote to memory of 4296 3124 cmd.exe 156 PID 3124 wrote to memory of 4296 3124 cmd.exe 156 PID 3124 wrote to memory of 4768 3124 cmd.exe 160 PID 3124 wrote to memory of 4768 3124 cmd.exe 160 PID 4768 wrote to memory of 1456 4768 DllCommonsvc.exe 179 PID 4768 wrote to memory of 1456 4768 DllCommonsvc.exe 179 PID 4768 wrote to memory of 4224 4768 DllCommonsvc.exe 180 PID 4768 wrote to memory of 4224 4768 DllCommonsvc.exe 180 PID 4768 wrote to memory of 1428 4768 DllCommonsvc.exe 181 PID 4768 wrote to memory of 1428 4768 DllCommonsvc.exe 181 PID 4768 wrote to memory of 508 4768 DllCommonsvc.exe 182 PID 4768 wrote to memory of 508 4768 DllCommonsvc.exe 182 PID 4768 wrote to memory of 3984 4768 DllCommonsvc.exe 183 PID 4768 wrote to memory of 3984 4768 DllCommonsvc.exe 183 PID 4768 wrote to memory of 2696 4768 DllCommonsvc.exe 184 PID 4768 wrote to memory of 2696 4768 DllCommonsvc.exe 184 PID 4768 wrote to memory of 4988 4768 DllCommonsvc.exe 185 PID 4768 wrote to memory of 4988 4768 DllCommonsvc.exe 185 PID 4768 wrote to memory of 3200 4768 DllCommonsvc.exe 193 PID 4768 wrote to memory of 3200 4768 DllCommonsvc.exe 193 PID 3200 wrote to memory of 4416 3200 dwm.exe 197 PID 3200 wrote to memory of 4416 3200 dwm.exe 197 PID 4416 wrote to memory of 4384 4416 cmd.exe 199 PID 4416 wrote to memory of 4384 4416 cmd.exe 199 PID 4416 wrote to memory of 5056 4416 cmd.exe 200 PID 4416 wrote to memory of 5056 4416 cmd.exe 200 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_135df13e0ee875bf4d54b040a23d4910d243d3e32a0cf354cf81a3fb68f0a3f2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Panther\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Music\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemResources\ShellComponents.Switcher\pris\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vBtr32Sf7i.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4296
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\unsecapp.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XkJigN4PJf.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4384
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\19YD2Vui68.bat"10⤵PID:2404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:832
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat"12⤵PID:3700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3936
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\57xCWyooww.bat"14⤵PID:3328
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4624
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FBiR4PpyYA.bat"16⤵PID:2216
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1236
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IycQG8Pfyu.bat"18⤵PID:4296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1096
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DFgOOKl5EO.bat"20⤵PID:2136
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1972
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qO35UmqwIy.bat"22⤵PID:4972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4844
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TdlfhXh7Yo.bat"24⤵PID:1040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3180
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat"26⤵PID:2980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3512
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gTQuRhIyam.bat"28⤵PID:2368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3908
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe"29⤵
- Executes dropped EXE
PID:1808
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Panther\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Panther\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Panther\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Music\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\Music\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Music\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\SystemResources\ShellComponents.Switcher\pris\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\SystemResources\ShellComponents.Switcher\pris\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemResources\ShellComponents.Switcher\pris\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files\Crashpad\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Crashpad\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Public\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Searches\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\Searches\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Searches\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5c1b0a9f26c3e1786191e94e419f1fbf9
SHA17f3492f4ec2d93e164f43fe2606b53edcffd8926
SHA256796649641966f606d7217bb94c5c0a6194eef518815dacc86feacdd78d3c1113
SHA512fa0290d77372c26a2f14cb9b0002c222bc757ce7ad02516b884c59a1108f42eb4c76884f9edb6c7149f7c3fac917eda99b72a3b1d72b7e118a1d5a73cadd15a8
-
Filesize
944B
MD5a83ce2908066654f712d1858746bc3c4
SHA114887f0537ce076cdc91801fb5fa584b25f1089f
SHA2567c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f
SHA512991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551
-
Filesize
944B
MD536c0eb4cc9fdffc5d2d368d7231ad514
SHA1ce52fda315ce5c60a0af506f87edb0c2b3fdebcc
SHA256f6efe796606c4be6422dfd070d8c8e1bcda5852520633e3ef071541ff29f359b
SHA5124ad7de3b286152386c4cfecb07d004d9ee3976c4e397d6a13b1ddee6524c4cb78b1c4bc9c2f984f321082f6ed6da2a2cd93f9954fd378b46f24fbf19bd15fb54
-
Filesize
216B
MD5378ec7b883f789126cc19b01882d0a7e
SHA1f9d22ab0699c18f222dfa56ea406aba767da2263
SHA25671a964879b4b0a4a5fb8d1e209505c7d6c16276bcbae9c12b9e6d8173251b344
SHA512960a35cdeedeb1b6aa90ef77121fd060a6ca7865cbe357cce1a4dda5afa004197162628ead2cc15b7a55e9e33fdef1514884e87ab28afd79441566a867b01685
-
Filesize
216B
MD5809351fe066287e48c54f573ed12ff1c
SHA1b61688611b6c2a82fbd318d1515eb1b2c6497478
SHA256614d4a7e6257270d77eaafa5b32642ff272302e6204ea3a44f2f83641f664a70
SHA512e262f60edd6bcdebedfa5695c260e93bd31ad5dff45dee2051fe7ab11fe74662c43dce852be3414957420d9df2b593c368b1c30636636bc45c62e9505591a6df
-
Filesize
216B
MD5a9c25adac04db9ecd0aff5c78df25971
SHA1accae51b73e367a9796139841c7a9691ddb27155
SHA2566ee3c53ca0e4c3627c41b7104803c20c1f76823588a5e56da8ad04dcfb5e8259
SHA512cc091c06bcea2806a384d9e6175122e2ee8579d0348be9e6232c04627351765bb83303fbc37a263854ca6cb3d9a358bf803a0952ffed0298afa77b0b7ca2f101
-
Filesize
216B
MD5007db8382d11c0bb6f55d93125aada9b
SHA1e8a65b000153c912c762b027cf56ebf3860a2963
SHA2569c83b3b3620be7a326a4491e80ec98ba208a65ebf467cb8906f0db1f9bb29e1e
SHA512d05ade8a9bd4194aa07d042972f1fb018f0917b59918323c60e0c0a41e09a7e9d84c5fb1877c35cfae8dc540b9f0308456d47645028288cc717514dbfca17838
-
Filesize
216B
MD5e5cae657da7feabc2bebf2efbbee3a71
SHA10bc8f8afed3b73e4c7fc114fa174242f7f1ab5d8
SHA256067c27cdbd0f0afa4062fdbfa25ab26ab6972fa5d13f465e53fcd862fe94a376
SHA5125401dc21e6650a2084dbbd4907c743d72a7282009b699f292af747d1bbf05dfb8e39ed89268e6bb838fbdeb510a00316c8acbd293f21ace8bfdc774edd72ec36
-
Filesize
216B
MD5b88ea1f0354fecdb175ef8adca83f443
SHA1b9909c8ced915cbaac92a480a63c9b758369dc01
SHA256067c4828c95c416daffd4f66b0432ce8e5473e17d757628571acb86859fcb719
SHA512a928815f1819f969c418e364ecba1a8b17ca31414a83daccfca5da1b70a05511bffd1f0bef539841f03b6996d25cdda101cfc152de6ccf72ee1f2c94624d6d11
-
Filesize
216B
MD5291cac79715de6026cb3703e20309e90
SHA1499595b155fbcbf5cc13ca91ef3d6d1395823f07
SHA256694262c340a5f66b5556dafc1c4818825db4f74e0736a9f81c8410d511b3007a
SHA51201104ef8bd31a86ff7c47cd7af54af68c3712752b49f89a76742b895db567455bd2bf7753d688f17230de702a9dc989c52ff631c1942de5797182a322c36e2b5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
216B
MD597a661e0ff80ebba5e986d013ee50209
SHA1236651ac03aa4771dd773ab79a3c720151fdefa1
SHA256782676b0b8379765d2bf1b06c2d14280e5283e849df142077aea987fbdd01bea
SHA51231e52b5bcd4a6245f4bbabb2ab874fc17154c6b6f14f56f6057aa5b7340ca2af7e52426e2c6153977f67072e45c0c1183672dbc96603cfcfffe70ede87d4e240
-
Filesize
216B
MD558194979b55102cf75727efa169905c2
SHA1e44328f08a4c69de4c59229fed9f129c2f7765f5
SHA256a357f1d05777e555248779563a2a759a25c77b7af4eb784d8524a2cf3086eb93
SHA512c5e287b703ff845684293dc3cd126fa7cc540a5e00deef84bfb7654f8484437ab2b5ecccde298de6bf860c7d4d0500a0eca969cb3f744a77f6681097d81e656d
-
Filesize
216B
MD5266b4dd66f2ccf3f18129c4a87dc7ee5
SHA192410e3f3bb4c560d94ffec1e1bfc3a29ff4e77d
SHA256a0b46b1a564f324a5461bc68696df4057b993ea07fdd9c309d07ed11e748b2a9
SHA5120df52f719ceccda01a9168101067190190f398f3751bd341eed74b8c5d0e70748759c6a20e642b0919c5c7a3931caba514907d8b56019c4209b2ad80f0664f25
-
Filesize
199B
MD576e23d2331dcf85c7d0b8a026ee82ef2
SHA1826dbe1f55855237e65201b65586b056a26430cc
SHA256731a5d441200e8745928d8005805e3129c993fb6b8e6f5786d3b19a6270f6a51
SHA51241f1780e83e3727d6b8179c27c37dd0fb23dae24400fce309793673e483e03af012b81061089be673335255f7f37342120bf4d39e92240ca087dd7a16bd998b1
-
Filesize
216B
MD5c603f193487635ef485f8c22b923ab00
SHA13b2f8ca825e14e7d2436ad110f3343958a6d42ef
SHA2560b7aeb6acec7fade9b5c7154c7f36dd589e1977b20c8f1b282ce22dacd3d25f2
SHA5123e658535b1e75b19a144fa7ab2ff5029dbaad5716ed75e77ba55ef03e00936cd443cc676bb0d4f77cf376aaa88fb97692fbb12fc3fd69a0a1c5d752c01d5061e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478