Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:08
Behavioral task
behavioral1
Sample
JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe
-
Size
1.3MB
-
MD5
73e7771e9b6f203eab524a704807fec8
-
SHA1
acacf0b2d442e31818a9939bbbbc952b8ca48280
-
SHA256
5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28
-
SHA512
fe3538a70857ee49d9083fc8c7512ef90ed833ce7425ff08420d5e83bcbc8bde415988beacb33ef6e6fd03f70f49a90f6e570267689cc22045b4a80038c1117a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3188 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 5036 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 5036 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000a000000023bb0-9.dat dcrat behavioral2/memory/1520-13-0x0000000000600000-0x0000000000710000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4640 powershell.exe 2452 powershell.exe 1968 powershell.exe 2620 powershell.exe 4360 powershell.exe 1056 powershell.exe 4616 powershell.exe 4852 powershell.exe 4112 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SppExtComObj.exe -
Executes dropped EXE 13 IoCs
pid Process 1520 DllCommonsvc.exe 4784 SppExtComObj.exe 1100 SppExtComObj.exe 1356 SppExtComObj.exe 916 SppExtComObj.exe 5084 SppExtComObj.exe 636 SppExtComObj.exe 2240 SppExtComObj.exe 384 SppExtComObj.exe 1564 SppExtComObj.exe 4736 SppExtComObj.exe 2868 SppExtComObj.exe 1688 SppExtComObj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 44 raw.githubusercontent.com 52 raw.githubusercontent.com 24 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 41 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 17 raw.githubusercontent.com 18 raw.githubusercontent.com 43 raw.githubusercontent.com 50 raw.githubusercontent.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\es-ES\c82b8037eab33d DllCommonsvc.exe File created C:\Windows\LiveKernelReports\Idle.exe DllCommonsvc.exe File opened for modification C:\Windows\LiveKernelReports\Idle.exe DllCommonsvc.exe File created C:\Windows\LiveKernelReports\6ccacd8608530f DllCommonsvc.exe File created C:\Windows\es-ES\WaaSMedicAgent.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SppExtComObj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2660 schtasks.exe 4944 schtasks.exe 2204 schtasks.exe 4776 schtasks.exe 3388 schtasks.exe 4264 schtasks.exe 836 schtasks.exe 3572 schtasks.exe 4440 schtasks.exe 2184 schtasks.exe 3660 schtasks.exe 3188 schtasks.exe 1012 schtasks.exe 4012 schtasks.exe 964 schtasks.exe 4972 schtasks.exe 968 schtasks.exe 1404 schtasks.exe 3052 schtasks.exe 2404 schtasks.exe 3348 schtasks.exe 2484 schtasks.exe 1420 schtasks.exe 4924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 1520 DllCommonsvc.exe 1520 DllCommonsvc.exe 1520 DllCommonsvc.exe 1520 DllCommonsvc.exe 1520 DllCommonsvc.exe 4112 powershell.exe 4112 powershell.exe 4360 powershell.exe 4360 powershell.exe 1056 powershell.exe 1056 powershell.exe 4640 powershell.exe 4640 powershell.exe 2452 powershell.exe 2452 powershell.exe 4616 powershell.exe 4616 powershell.exe 2620 powershell.exe 2620 powershell.exe 1968 powershell.exe 1968 powershell.exe 4852 powershell.exe 4852 powershell.exe 4784 SppExtComObj.exe 4784 SppExtComObj.exe 4616 powershell.exe 4852 powershell.exe 2620 powershell.exe 4112 powershell.exe 4360 powershell.exe 1968 powershell.exe 2452 powershell.exe 4640 powershell.exe 1056 powershell.exe 1100 SppExtComObj.exe 1356 SppExtComObj.exe 916 SppExtComObj.exe 5084 SppExtComObj.exe 636 SppExtComObj.exe 2240 SppExtComObj.exe 384 SppExtComObj.exe 1564 SppExtComObj.exe 4736 SppExtComObj.exe 2868 SppExtComObj.exe 1688 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1520 DllCommonsvc.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 4616 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 4784 SppExtComObj.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1100 SppExtComObj.exe Token: SeDebugPrivilege 1356 SppExtComObj.exe Token: SeDebugPrivilege 916 SppExtComObj.exe Token: SeDebugPrivilege 5084 SppExtComObj.exe Token: SeDebugPrivilege 636 SppExtComObj.exe Token: SeDebugPrivilege 2240 SppExtComObj.exe Token: SeDebugPrivilege 384 SppExtComObj.exe Token: SeDebugPrivilege 1564 SppExtComObj.exe Token: SeDebugPrivilege 4736 SppExtComObj.exe Token: SeDebugPrivilege 2868 SppExtComObj.exe Token: SeDebugPrivilege 1688 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2108 1736 JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe 83 PID 1736 wrote to memory of 2108 1736 JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe 83 PID 1736 wrote to memory of 2108 1736 JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe 83 PID 2108 wrote to memory of 3904 2108 WScript.exe 85 PID 2108 wrote to memory of 3904 2108 WScript.exe 85 PID 2108 wrote to memory of 3904 2108 WScript.exe 85 PID 3904 wrote to memory of 1520 3904 cmd.exe 87 PID 3904 wrote to memory of 1520 3904 cmd.exe 87 PID 1520 wrote to memory of 4852 1520 DllCommonsvc.exe 117 PID 1520 wrote to memory of 4852 1520 DllCommonsvc.exe 117 PID 1520 wrote to memory of 4112 1520 DllCommonsvc.exe 118 PID 1520 wrote to memory of 4112 1520 DllCommonsvc.exe 118 PID 1520 wrote to memory of 2452 1520 DllCommonsvc.exe 119 PID 1520 wrote to memory of 2452 1520 DllCommonsvc.exe 119 PID 1520 wrote to memory of 4640 1520 DllCommonsvc.exe 120 PID 1520 wrote to memory of 4640 1520 DllCommonsvc.exe 120 PID 1520 wrote to memory of 1968 1520 DllCommonsvc.exe 121 PID 1520 wrote to memory of 1968 1520 DllCommonsvc.exe 121 PID 1520 wrote to memory of 4616 1520 DllCommonsvc.exe 122 PID 1520 wrote to memory of 4616 1520 DllCommonsvc.exe 122 PID 1520 wrote to memory of 1056 1520 DllCommonsvc.exe 123 PID 1520 wrote to memory of 1056 1520 DllCommonsvc.exe 123 PID 1520 wrote to memory of 4360 1520 DllCommonsvc.exe 124 PID 1520 wrote to memory of 4360 1520 DllCommonsvc.exe 124 PID 1520 wrote to memory of 2620 1520 DllCommonsvc.exe 125 PID 1520 wrote to memory of 2620 1520 DllCommonsvc.exe 125 PID 1520 wrote to memory of 4784 1520 DllCommonsvc.exe 134 PID 1520 wrote to memory of 4784 1520 DllCommonsvc.exe 134 PID 4784 wrote to memory of 4516 4784 SppExtComObj.exe 138 PID 4784 wrote to memory of 4516 4784 SppExtComObj.exe 138 PID 4516 wrote to memory of 1328 4516 cmd.exe 140 PID 4516 wrote to memory of 1328 4516 cmd.exe 140 PID 4516 wrote to memory of 1100 4516 cmd.exe 146 PID 4516 wrote to memory of 1100 4516 cmd.exe 146 PID 1100 wrote to memory of 1584 1100 SppExtComObj.exe 148 PID 1100 wrote to memory of 1584 1100 SppExtComObj.exe 148 PID 1584 wrote to memory of 4768 1584 cmd.exe 150 PID 1584 wrote to memory of 4768 1584 cmd.exe 150 PID 1584 wrote to memory of 1356 1584 cmd.exe 154 PID 1584 wrote to memory of 1356 1584 cmd.exe 154 PID 1356 wrote to memory of 1316 1356 SppExtComObj.exe 157 PID 1356 wrote to memory of 1316 1356 SppExtComObj.exe 157 PID 1316 wrote to memory of 3060 1316 cmd.exe 159 PID 1316 wrote to memory of 3060 1316 cmd.exe 159 PID 1316 wrote to memory of 916 1316 cmd.exe 161 PID 1316 wrote to memory of 916 1316 cmd.exe 161 PID 916 wrote to memory of 4108 916 SppExtComObj.exe 163 PID 916 wrote to memory of 4108 916 SppExtComObj.exe 163 PID 4108 wrote to memory of 2748 4108 cmd.exe 165 PID 4108 wrote to memory of 2748 4108 cmd.exe 165 PID 4108 wrote to memory of 5084 4108 cmd.exe 167 PID 4108 wrote to memory of 5084 4108 cmd.exe 167 PID 5084 wrote to memory of 4660 5084 SppExtComObj.exe 169 PID 5084 wrote to memory of 4660 5084 SppExtComObj.exe 169 PID 4660 wrote to memory of 1764 4660 cmd.exe 171 PID 4660 wrote to memory of 1764 4660 cmd.exe 171 PID 4660 wrote to memory of 636 4660 cmd.exe 173 PID 4660 wrote to memory of 636 4660 cmd.exe 173 PID 636 wrote to memory of 1036 636 SppExtComObj.exe 175 PID 636 wrote to memory of 1036 636 SppExtComObj.exe 175 PID 1036 wrote to memory of 3152 1036 cmd.exe 177 PID 1036 wrote to memory of 3152 1036 cmd.exe 177 PID 1036 wrote to memory of 2240 1036 cmd.exe 179 PID 1036 wrote to memory of 2240 1036 cmd.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\WaaSMedicAgent.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2EHkno7yQ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1328
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4768
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LabqbH8bfv.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3060
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iLsGNVHQP6.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2748
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1764
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3152
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JeZnuB4iL9.bat"18⤵PID:3976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4576
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat"20⤵PID:3016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3952
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat"22⤵PID:5104
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3448
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AvSbArq942.bat"24⤵PID:2640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4800
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YQG5KQjShu.bat"26⤵PID:5020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4476
-
-
C:\Users\Default\SppExtComObj.exe"C:\Users\Default\SppExtComObj.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"28⤵PID:2240
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3900
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Windows\LiveKernelReports\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\LiveKernelReports\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 9 /tr "'C:\Windows\es-ES\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Windows\es-ES\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 12 /tr "'C:\Windows\es-ES\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\providercommon\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5588e5b3406537204588ef39f4c84259f
SHA1c6056b8139c0796cc6272b7b71fca2085f62b785
SHA2563b7e7c56deb0f16483d67e60a42a5f0a58ee557790fe0f312d036e4ecc31f7f0
SHA512f85ea8f8f0c3ea56840a84f42a188f125c13cea8b23f86ddcce8eb28758e816dd6d871154dfe63d250ef369b153f72c587a7a8bccd0a2728b7bc922dd7436e96
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
198B
MD5dd68a1f63af740682516262e0b73ee08
SHA1549aec481bf719e731a627db701466062918dab0
SHA256da4de7c063a4526e058d6651c9232f849f5a3c86202b5048124fa2e98b8fe36a
SHA512492266960425dc304b9ad4db2c849068d2d7c161f84fa4f4b9fa57e334f2de1f4556e1b45bd31b05f5d85362ba23ee2a8e64226342e12f9ae0a7cf59d0fca358
-
Filesize
198B
MD5cd6c62773dff251fed887d9f63257b34
SHA147a76cc60d23b50902c21f83b7c478d3881ea5c9
SHA2564b77cd9c2945847c8b063e89f9ff3cf6f5f3f0f38f8de0eae0908e15500b0c83
SHA51269660b0804d316931c912b4c4c7118c5e4d7ed673939970c66f1559d63ee98172f210d13b8373075a84278c5c25429f1d9fae7065ef0ba5beb6dfce3bc2cea0e
-
Filesize
198B
MD57f07e77ed51412816b0d82b3cdd54478
SHA17f44cd527431bdfe1a044a2ab163481b968ca886
SHA2568837eee9516100512ae6830c8dbabf2e5210103bcc382471a3f74dc5fb6786a2
SHA5128c7bbbdbc12f8082223dffc98f801002e22677aa3f9eb7893cfe80ebe80c8d1695f7ed2f2afbd8f00c186035928cc61d9f0fb6085d34791d7968fea7fcf9a6ee
-
Filesize
198B
MD52392a952915f55042f2594162b434d8a
SHA1d735e1cf655619ad30ec0b5005e47888bfa4b961
SHA256c9f5e70e862ad7e60a1fb3673000627c9ec9dc967515ad1c3c1eff0e9374cbb3
SHA512310098542444ffc3905c198d56571ca6ebd3e7ddd733d1b4981623c54160a094bd7633f3c11b4f9c8dbba26a3f3669bd827e380c9f09ce9bd47358732924328e
-
Filesize
198B
MD5ad96dfde15095c9dc4002d53133f832c
SHA1a0f1836e71c7b5c3dc3d11d4c3a5218022eed23e
SHA256d6f552ba1a7130169374d49dd35fe8037b5d4e58d6131810e4fec0559c76591b
SHA5124f88dc545caad81978469fdf793c957e423cdc3c6b4db1937de3de78e8375939360b5e32ee3a9059ffd1a35efd2aa753c632ebdebd75a0ca122bc32ba25099d7
-
Filesize
198B
MD50d5a295028c8e0ecafd1fba5947059f6
SHA16f96d2b9162d305e233150011e151a3474cb4933
SHA256714e7e974e74f1a300cfdb2b5db03eb17e5ed7e7d6a1c0ddf165908e78cc97ed
SHA512fe5e8ec795f407e9ddffac3c6702bdd93360cc80a72296285c7e2e0686dce2768bd8185af7a92466f21f7728c2677c225514ae7c74ec3238a26b0048def273ab
-
Filesize
198B
MD54a67ce3bdc1c094edc4b9130ce0ca07e
SHA109fdeceee00afdcfacf988236e1917b4619855b3
SHA25684fda107b614f623b0e5b6c2b02aaeb252c2ed966d4e649435fadf85f0061b03
SHA512567a4c7237ab65af34bbe215223f2bce0b27b0dd5e3905ac1328a1a5dcd1bb6911d577d78501945147d6a130899b67f1cae2d1a74e2362578ec78654ab6af568
-
Filesize
198B
MD5dbc37fea12344cb092ced91fcc349fae
SHA1a5296288eee8c5ca51732c6fa5fbfc69064aed89
SHA256cd5dd7db2dbe4c28a26f938ddcd6256fc578f7e5004b34949a988810a20b1ac2
SHA512e7b0d7c73bdd2c56fd0299ecc49151560f8d5e833d085003dc31c00d7428d4f6ab2a84b26b750f5db6ae0b98938e2d36cc8eadce2f24bf2987fb12484f74462a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD58c586c756018d9757ea87cb7525212d2
SHA1c190ed88e4b1da8754eba62ecb18403e1140735b
SHA2567a39fb0e8322f23f206d6f9363f85798dc542423b4f87e6f9dbf357a07b23ace
SHA512ea1d687618513183fd3e63d93ab2aa8d4481a2f46fa45f418518ad1262a4b2fc8a19bde4d6cf62fcd97570212537a5777d7a93d35bc376228d35936565a1fc68
-
Filesize
198B
MD54a54754989a225545dcaf751b39bb445
SHA18b6b82aa7e7942f8c1dc6c8ffd7b0e0d5d705b31
SHA256039b6b201742177ba729c402887e19557c950ab3f271803fa5fc3105a3ab514a
SHA5122b2e4c4ec44653fc3d0eb8e8445981e4efd154547d6940cfe74fdd69eca17eaf0aeaee2259217be0a8af80cebab2e817f5a7d23b9de5685872809a804a9e0afe
-
Filesize
198B
MD53a741c3b18e6595c5f7aa7c34c4cd53b
SHA19e212f56173fe2ae414243a60ac1cce3bab2201f
SHA256509ff7818d6edf7581e38fa0c08547bde4a6ee842e86d2aa8189417b5bb361c7
SHA512d035a667c401fd92bd21b934cc4b986dba612be91fc3717059b776e8d522277159bef2b6fd8b2998d8bccba7b508c92b7d58832bf66075bfa46720907fc70c1c
-
Filesize
198B
MD573a229670306f27a7a9bdc74b9207cde
SHA11ce3ee071e32d5c1f70c4c33fd7a96c5055abdef
SHA256e628dfcc476fd86ae69fd432587127e193a4c814f4428877e859820c4d7277d6
SHA512d0f18f471db972d889631dbbcd5aae286c44d324487d1cb4446e02ac37881dd4a48b35231f06fa0c18684cd6c2ff9e6a9a5b89698913904651c78368db29c843
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478