Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 18:14
Behavioral task
behavioral1
Sample
JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe
-
Size
1.3MB
-
MD5
bf0eeb306f7e171fee610d81fc069957
-
SHA1
f1404bc5f38295145f581ca1533b1a60d3700cbe
-
SHA256
9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb
-
SHA512
5949ffa3c95fd416da28f2c1ecbaa731fa2cdf84e56be0465b4889c20ef02aa5bce7930b8780f80e3e951f22d4587fc398042dbe54244eff19f713cc62d991ed
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4272 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 548 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 548 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c86-10.dat dcrat behavioral2/memory/3000-13-0x0000000000430000-0x0000000000540000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1444 powershell.exe 2696 powershell.exe 816 powershell.exe 4240 powershell.exe 3604 powershell.exe 5068 powershell.exe 3168 powershell.exe 2084 powershell.exe 3736 powershell.exe 4396 powershell.exe 768 powershell.exe 3660 powershell.exe 1064 powershell.exe 4668 powershell.exe 1360 powershell.exe 4460 powershell.exe 2304 powershell.exe 4992 powershell.exe 1436 powershell.exe 2724 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 14 IoCs
pid Process 3000 DllCommonsvc.exe 3436 csrss.exe 2180 csrss.exe 4012 csrss.exe 4304 csrss.exe 1524 csrss.exe 5040 csrss.exe 3548 csrss.exe 1416 csrss.exe 5160 csrss.exe 3844 csrss.exe 3024 csrss.exe 4076 csrss.exe 324 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 32 raw.githubusercontent.com 56 raw.githubusercontent.com 37 raw.githubusercontent.com 42 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 17 raw.githubusercontent.com 38 raw.githubusercontent.com 43 raw.githubusercontent.com 49 raw.githubusercontent.com 52 raw.githubusercontent.com 18 raw.githubusercontent.com 44 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 19 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Update\1.3.36.371\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\de-DE\886983d96e3d3e DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\dllhost.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\tracing\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\bcastdvr\csrss.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\bcastdvr\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\tracing\fontdrvhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4928 schtasks.exe 1544 schtasks.exe 216 schtasks.exe 3200 schtasks.exe 932 schtasks.exe 3156 schtasks.exe 376 schtasks.exe 2352 schtasks.exe 4332 schtasks.exe 4020 schtasks.exe 3036 schtasks.exe 2292 schtasks.exe 4512 schtasks.exe 3440 schtasks.exe 348 schtasks.exe 4520 schtasks.exe 1564 schtasks.exe 4892 schtasks.exe 4180 schtasks.exe 2972 schtasks.exe 3996 schtasks.exe 2300 schtasks.exe 5056 schtasks.exe 1604 schtasks.exe 4012 schtasks.exe 2208 schtasks.exe 716 schtasks.exe 4648 schtasks.exe 4864 schtasks.exe 2228 schtasks.exe 740 schtasks.exe 4752 schtasks.exe 2584 schtasks.exe 3716 schtasks.exe 1004 schtasks.exe 1500 schtasks.exe 4272 schtasks.exe 896 schtasks.exe 1748 schtasks.exe 1880 schtasks.exe 1348 schtasks.exe 3740 schtasks.exe 4276 schtasks.exe 2508 schtasks.exe 544 schtasks.exe 1728 schtasks.exe 4424 schtasks.exe 4600 schtasks.exe 3576 schtasks.exe 1904 schtasks.exe 1404 schtasks.exe 4192 schtasks.exe 5044 schtasks.exe 2060 schtasks.exe 4540 schtasks.exe 916 schtasks.exe 1496 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 3000 DllCommonsvc.exe 768 powershell.exe 768 powershell.exe 3604 powershell.exe 3604 powershell.exe 1436 powershell.exe 1436 powershell.exe 1064 powershell.exe 1064 powershell.exe 4992 powershell.exe 4992 powershell.exe 1444 powershell.exe 1444 powershell.exe 3168 powershell.exe 3168 powershell.exe 816 powershell.exe 816 powershell.exe 2724 powershell.exe 2724 powershell.exe 3736 powershell.exe 3736 powershell.exe 4240 powershell.exe 4240 powershell.exe 3660 powershell.exe 3660 powershell.exe 1360 powershell.exe 1360 powershell.exe 4460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 3000 DllCommonsvc.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 3604 powershell.exe Token: SeDebugPrivilege 1436 powershell.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 3436 csrss.exe Token: SeDebugPrivilege 2180 csrss.exe Token: SeDebugPrivilege 4012 csrss.exe Token: SeDebugPrivilege 4304 csrss.exe Token: SeDebugPrivilege 1524 csrss.exe Token: SeDebugPrivilege 5040 csrss.exe Token: SeDebugPrivilege 3548 csrss.exe Token: SeDebugPrivilege 1416 csrss.exe Token: SeDebugPrivilege 5160 csrss.exe Token: SeDebugPrivilege 3844 csrss.exe Token: SeDebugPrivilege 3024 csrss.exe Token: SeDebugPrivilege 4076 csrss.exe Token: SeDebugPrivilege 324 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5040 wrote to memory of 400 5040 JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe 83 PID 5040 wrote to memory of 400 5040 JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe 83 PID 5040 wrote to memory of 400 5040 JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe 83 PID 400 wrote to memory of 2844 400 WScript.exe 85 PID 400 wrote to memory of 2844 400 WScript.exe 85 PID 400 wrote to memory of 2844 400 WScript.exe 85 PID 2844 wrote to memory of 3000 2844 cmd.exe 87 PID 2844 wrote to memory of 3000 2844 cmd.exe 87 PID 3000 wrote to memory of 5068 3000 DllCommonsvc.exe 147 PID 3000 wrote to memory of 5068 3000 DllCommonsvc.exe 147 PID 3000 wrote to memory of 1436 3000 DllCommonsvc.exe 148 PID 3000 wrote to memory of 1436 3000 DllCommonsvc.exe 148 PID 3000 wrote to memory of 768 3000 DllCommonsvc.exe 149 PID 3000 wrote to memory of 768 3000 DllCommonsvc.exe 149 PID 3000 wrote to memory of 1444 3000 DllCommonsvc.exe 150 PID 3000 wrote to memory of 1444 3000 DllCommonsvc.exe 150 PID 3000 wrote to memory of 3168 3000 DllCommonsvc.exe 151 PID 3000 wrote to memory of 3168 3000 DllCommonsvc.exe 151 PID 3000 wrote to memory of 2304 3000 DllCommonsvc.exe 152 PID 3000 wrote to memory of 2304 3000 DllCommonsvc.exe 152 PID 3000 wrote to memory of 3604 3000 DllCommonsvc.exe 153 PID 3000 wrote to memory of 3604 3000 DllCommonsvc.exe 153 PID 3000 wrote to memory of 4240 3000 DllCommonsvc.exe 154 PID 3000 wrote to memory of 4240 3000 DllCommonsvc.exe 154 PID 3000 wrote to memory of 4396 3000 DllCommonsvc.exe 155 PID 3000 wrote to memory of 4396 3000 DllCommonsvc.exe 155 PID 3000 wrote to memory of 816 3000 DllCommonsvc.exe 157 PID 3000 wrote to memory of 816 3000 DllCommonsvc.exe 157 PID 3000 wrote to memory of 3736 3000 DllCommonsvc.exe 158 PID 3000 wrote to memory of 3736 3000 DllCommonsvc.exe 158 PID 3000 wrote to memory of 4460 3000 DllCommonsvc.exe 159 PID 3000 wrote to memory of 4460 3000 DllCommonsvc.exe 159 PID 3000 wrote to memory of 1360 3000 DllCommonsvc.exe 160 PID 3000 wrote to memory of 1360 3000 DllCommonsvc.exe 160 PID 3000 wrote to memory of 2696 3000 DllCommonsvc.exe 161 PID 3000 wrote to memory of 2696 3000 DllCommonsvc.exe 161 PID 3000 wrote to memory of 2084 3000 DllCommonsvc.exe 163 PID 3000 wrote to memory of 2084 3000 DllCommonsvc.exe 163 PID 3000 wrote to memory of 4668 3000 DllCommonsvc.exe 164 PID 3000 wrote to memory of 4668 3000 DllCommonsvc.exe 164 PID 3000 wrote to memory of 1064 3000 DllCommonsvc.exe 165 PID 3000 wrote to memory of 1064 3000 DllCommonsvc.exe 165 PID 3000 wrote to memory of 3660 3000 DllCommonsvc.exe 166 PID 3000 wrote to memory of 3660 3000 DllCommonsvc.exe 166 PID 3000 wrote to memory of 4992 3000 DllCommonsvc.exe 168 PID 3000 wrote to memory of 4992 3000 DllCommonsvc.exe 168 PID 3000 wrote to memory of 2724 3000 DllCommonsvc.exe 169 PID 3000 wrote to memory of 2724 3000 DllCommonsvc.exe 169 PID 3000 wrote to memory of 1408 3000 DllCommonsvc.exe 186 PID 3000 wrote to memory of 1408 3000 DllCommonsvc.exe 186 PID 1408 wrote to memory of 5396 1408 cmd.exe 189 PID 1408 wrote to memory of 5396 1408 cmd.exe 189 PID 1408 wrote to memory of 3436 1408 cmd.exe 195 PID 1408 wrote to memory of 3436 1408 cmd.exe 195 PID 3436 wrote to memory of 4896 3436 csrss.exe 201 PID 3436 wrote to memory of 4896 3436 csrss.exe 201 PID 4896 wrote to memory of 1460 4896 cmd.exe 205 PID 4896 wrote to memory of 1460 4896 cmd.exe 205 PID 4896 wrote to memory of 2180 4896 cmd.exe 207 PID 4896 wrote to memory of 2180 4896 cmd.exe 207 PID 2180 wrote to memory of 4872 2180 csrss.exe 211 PID 2180 wrote to memory of 4872 2180 csrss.exe 211 PID 4872 wrote to memory of 4028 4872 cmd.exe 213 PID 4872 wrote to memory of 4028 4872 cmd.exe 213 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9006075d4de35f7ece0891fe727df96533272aa6469f42df61eef9432f73eadb.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\ja-JP\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\1.3.36.371\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DnwPuEug1S.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5396
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eR3ydISl4k.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1460
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RjWoOVK6wo.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4028
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uOEGMIRuqZ.bat"11⤵PID:544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3776
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZZzsG8LzQB.bat"13⤵PID:4408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2564
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uOEGMIRuqZ.bat"15⤵PID:4124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:5984
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KwQfKFARzT.bat"17⤵PID:1992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3420
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NczlPfxoCy.bat"19⤵PID:6080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:6092
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uOEGMIRuqZ.bat"21⤵PID:5888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:5224
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat"23⤵PID:4144
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1212
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"25⤵PID:2016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4940
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RjWoOVK6wo.bat"27⤵PID:4368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3348
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jI650TZYhJ.bat"29⤵PID:5784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1020
-
-
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VbZulfStaN.bat"31⤵PID:5788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:3900
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\Downloads\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Downloads\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\tracing\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\tracing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\tracing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\bcastdvr\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\bcastdvr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\bcastdvr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD59c172d22fbbdafe12dfc5c909edea107
SHA19961cfc5a51f1d375186fc64bf98214bdc0cf2df
SHA256315439a1131019ecb316a0344395624965a961baff563be19221620e6e3dc18d
SHA512d459ca5a3abd05b5bff39056065e786eec0260cb83b03c774ab0b98f07dfc8ef7dd5db5f37c569ac0d531ebd640c6dc0aaefc407d357280e07b011e982b91e2d
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
855B
MD5043383395e3bb6782a47d3a417d26721
SHA1a320a5c38147ffbc5a8e391c19cac37c4e596d08
SHA25629d945ef94a53c48415f135ec2fdfc7eb279797324c1b3ecfcd47f9f2cbd5c02
SHA512e23649d2eaaf2a593e5dab8929294ef9f34600c5088d20e39892b418cff94b8f073625316150d14f54bb715b81e734e905c1fc1df9a5b44e3a7d062cfcf75961
-
Filesize
218B
MD53824c0328e3b5dfcea2f4fd8cdb9e4a3
SHA1bc6934e17c667fd8c62bbebf09933fb9c5e45cfd
SHA2565a04dabee426a32c40819b6d1056a254c26f77a8e1de07f2eb7703bce8dce94c
SHA5123efad9077b018016ec507e3434da8eb9051cd8fdeed110371a28868fcf80816e55679170cafbd31b1753a5eeed21bafcecfde55b40b4b67b3db26d86a88be74f
-
Filesize
218B
MD5707d5c7068b52997b2078cd374001114
SHA1ba42914860138550a1cdc3026e41fda744da9d4f
SHA2569a444baffcca7c9ad63be4223f7f47c5063af3bb6aeca620f73f783e3143d96d
SHA5128ab137db202d22ba4190598275f38796781ac8a73022ac41d40cdac60f24708812ee4fa5896c6d8332abd53760e000d39109686b30478debf98e9ab94f8f5e77
-
Filesize
218B
MD5e6ebee1a7609e8ebcef920060000d1b3
SHA1baf9507cb8fc98a591e50505d81949ef6b6e06aa
SHA2569d6e180a24233e8751c13696c84c4ab668c397fe7f0e2512ffe02cdebb11a5cf
SHA512ff19bde847188256d7eee617cbedb5f21ffbcb7439af2e033e7e1fcd1fb7adf1f8b223a77efa45ff8f9b9fbe82f85fe2ba6098435991870816d7074eb7d49038
-
Filesize
218B
MD51ad1cbf8e2ab182b07991480345a2d45
SHA10d0756b895066c5ac38b7740f3151f50400f685f
SHA256070d29a4d93bb521c9a7155acabd0f48d2f8da1d14ee56b6223953cbbf95b798
SHA512e3fd1db58ba5433176fcbce0e4d97bd80d0ac9bdcb2d46726b46ddb72c5632f02fbb01e51ff15e28d8c53b23f8e1cdee4ed153f5a38babea4a98fa6cdcc3c61b
-
Filesize
218B
MD59aebce50ba6b30fc7fe89eeac344cc1d
SHA1aaae8d29c813a02c7b341873b4aa23f42d3bd508
SHA25694d82ca2a23a8c21b71177a90ae303f2fa5b08aff753a5726580eedd2886ed24
SHA51252adce05e4c708cea3661e0f1e6a77bbf809b76f965c9e7fd500d8cbb894418344c3b7de52e3c7d2c421bfd82850e369ccf1b816ec488f4920cdda6e7865692d
-
Filesize
218B
MD51bdd870fc83b0ce86c630a550afe591a
SHA181512a8d1cc18f8fd3f33c90fa0f4ad4dccb4c3b
SHA256b95530465f84b7a58610a168b67fcb2b514c2a3b464bf253f65965049dcdd552
SHA5123b95577087ff1af4a144cc0202d4f21372d8fea14d8b488ed90d7ff33cb6bcc63bf26e2ac77e33b159d255407ba1a7248b701a4c7fcd5dcca90d24bf1edd4a1e
-
Filesize
218B
MD59536b61cd97855ac2e674040dfda7b20
SHA121773a5a7b987076a6b9d59e8e78b4dffdd54def
SHA256cb9199afc022e780f29eab9fd32cbb3210411d5cba4d2411b0ee92c1f173b36d
SHA512d8f804749e29a2463d8848e0e893f046124c1e04872869f2fe55d9d909a6939536934a469fcd6d0bbf2518db4e25f36e7ff7ed98a7e68f62039b15d4a0f8f7af
-
Filesize
218B
MD5d0a1d78e69706079772f0b7ab776e97d
SHA1123758b8687603bbddb447e048197e898758c500
SHA256688c5df31e12fcd619ffa95a892e8a9b21bbfc658705f8a4f06c504acb3be427
SHA512c2328447b0149f666de8bfbd5cea8a6877c36b104c96aa5d8be0b26656ad7ee49595c0dfc46f6d3e85d7b179330cf899011f91e522b2de6ca14b38bebbdc64f7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
218B
MD5057098a62a082e085a53dc6872196739
SHA1e524dd7fdaea512e98a18303cfcd43f9f2f33762
SHA256b7a8448d115a8aa0ca6d1f145d42ee829606e99fdeb06647efc5e344af98bda7
SHA5124ca3243fcd12d2721a4d3f789212adb1a3522c70e8e6992ba0065d81ff5a0a8d9bad865ff2587b943a94d8199ad7df373745dc2667c67232ba152b70f2cf7a9c
-
Filesize
218B
MD5a314cac4f5234bec828c8e35d98c6607
SHA17a197edbab2b26afcfd2205cc53c609dfb2f0f92
SHA2568946c7c9dd28eac05e71a1bf523f7639b6c5670bbeeff90717c1416cfd135fa8
SHA512e69da42e09e8cb354a554ab71241df4b931228a1d945097a5cc565ec900b714debc979b62861750d150c787dc66aa11bf54117bd7913937408b68f56920da672
-
Filesize
218B
MD5db100b6b185a5ec062191d211c7422a7
SHA134fb9e81c47b9ee56b8374517658c2f4401abc01
SHA256c2fe955aaf3f3fd3b7fb0d754e31440b9c606d177c5407b8a3590976fb099310
SHA512edad7346dffb51bddcaf0ad6e105dc20d8bf2a2ba01804523cc1198f075c04e489e82946cecb64705999424253dff9b0457e4d440ea68aa2117b5e7d98e138d8
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478