Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 20:18
Behavioral task
behavioral1
Sample
JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe
-
Size
1.3MB
-
MD5
79c251d41d9c2d82f6edc3a6ab8006a8
-
SHA1
8e7ba5a29674e151d8f6b90b41ab130acf7243fe
-
SHA256
b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd
-
SHA512
6a7a9cb0ac0a5ae8f539334f332140b3c2110d40e07542995a5a56b769d026eeb4ae87a46aa9ac2f1177dabea966fb514805313dd6d4f5473ce538368e2c8017
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 824 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 3064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 3064 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x000a000000023b8f-9.dat dcrat behavioral2/memory/4788-13-0x00000000001B0000-0x00000000002C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2648 powershell.exe 2764 powershell.exe 208 powershell.exe 2868 powershell.exe 2800 powershell.exe 4756 powershell.exe 4968 powershell.exe 4352 powershell.exe 2760 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 15 IoCs
pid Process 4788 DllCommonsvc.exe 1364 RuntimeBroker.exe 668 RuntimeBroker.exe 1428 RuntimeBroker.exe 3988 RuntimeBroker.exe 1640 RuntimeBroker.exe 2464 RuntimeBroker.exe 1548 RuntimeBroker.exe 2968 RuntimeBroker.exe 4696 RuntimeBroker.exe 1488 RuntimeBroker.exe 4208 RuntimeBroker.exe 2392 RuntimeBroker.exe 520 RuntimeBroker.exe 3872 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 58 raw.githubusercontent.com 25 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 46 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 17 raw.githubusercontent.com 18 raw.githubusercontent.com 34 raw.githubusercontent.com 45 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\121e5b5079f7c0 DllCommonsvc.exe File created C:\Windows\Logs\DISM\wininit.exe DllCommonsvc.exe File created C:\Windows\Logs\DISM\56085415360792 DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework64\sysmon.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4960 schtasks.exe 1640 schtasks.exe 2984 schtasks.exe 4236 schtasks.exe 2892 schtasks.exe 4432 schtasks.exe 4624 schtasks.exe 4692 schtasks.exe 2360 schtasks.exe 2292 schtasks.exe 3480 schtasks.exe 5112 schtasks.exe 3952 schtasks.exe 3608 schtasks.exe 5044 schtasks.exe 404 schtasks.exe 1452 schtasks.exe 740 schtasks.exe 1956 schtasks.exe 824 schtasks.exe 4440 schtasks.exe 3508 schtasks.exe 2184 schtasks.exe 4332 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4788 DllCommonsvc.exe 2760 powershell.exe 2760 powershell.exe 4756 powershell.exe 4756 powershell.exe 2648 powershell.exe 2648 powershell.exe 4352 powershell.exe 4352 powershell.exe 2764 powershell.exe 2764 powershell.exe 208 powershell.exe 208 powershell.exe 2868 powershell.exe 2868 powershell.exe 4968 powershell.exe 4968 powershell.exe 2800 powershell.exe 2800 powershell.exe 4968 powershell.exe 1364 RuntimeBroker.exe 1364 RuntimeBroker.exe 208 powershell.exe 4756 powershell.exe 2648 powershell.exe 2760 powershell.exe 4352 powershell.exe 2800 powershell.exe 2764 powershell.exe 2868 powershell.exe 668 RuntimeBroker.exe 1428 RuntimeBroker.exe 3988 RuntimeBroker.exe 1640 RuntimeBroker.exe 2464 RuntimeBroker.exe 1548 RuntimeBroker.exe 2968 RuntimeBroker.exe 4696 RuntimeBroker.exe 1488 RuntimeBroker.exe 4208 RuntimeBroker.exe 2392 RuntimeBroker.exe 520 RuntimeBroker.exe 3872 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4788 DllCommonsvc.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 4756 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 1364 RuntimeBroker.exe Token: SeDebugPrivilege 668 RuntimeBroker.exe Token: SeDebugPrivilege 1428 RuntimeBroker.exe Token: SeDebugPrivilege 3988 RuntimeBroker.exe Token: SeDebugPrivilege 1640 RuntimeBroker.exe Token: SeDebugPrivilege 2464 RuntimeBroker.exe Token: SeDebugPrivilege 1548 RuntimeBroker.exe Token: SeDebugPrivilege 2968 RuntimeBroker.exe Token: SeDebugPrivilege 4696 RuntimeBroker.exe Token: SeDebugPrivilege 1488 RuntimeBroker.exe Token: SeDebugPrivilege 4208 RuntimeBroker.exe Token: SeDebugPrivilege 2392 RuntimeBroker.exe Token: SeDebugPrivilege 520 RuntimeBroker.exe Token: SeDebugPrivilege 3872 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3536 wrote to memory of 3948 3536 JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe 83 PID 3536 wrote to memory of 3948 3536 JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe 83 PID 3536 wrote to memory of 3948 3536 JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe 83 PID 3948 wrote to memory of 3156 3948 WScript.exe 84 PID 3948 wrote to memory of 3156 3948 WScript.exe 84 PID 3948 wrote to memory of 3156 3948 WScript.exe 84 PID 3156 wrote to memory of 4788 3156 cmd.exe 86 PID 3156 wrote to memory of 4788 3156 cmd.exe 86 PID 4788 wrote to memory of 2868 4788 DllCommonsvc.exe 113 PID 4788 wrote to memory of 2868 4788 DllCommonsvc.exe 113 PID 4788 wrote to memory of 4352 4788 DllCommonsvc.exe 114 PID 4788 wrote to memory of 4352 4788 DllCommonsvc.exe 114 PID 4788 wrote to memory of 4968 4788 DllCommonsvc.exe 115 PID 4788 wrote to memory of 4968 4788 DllCommonsvc.exe 115 PID 4788 wrote to memory of 208 4788 DllCommonsvc.exe 116 PID 4788 wrote to memory of 208 4788 DllCommonsvc.exe 116 PID 4788 wrote to memory of 4756 4788 DllCommonsvc.exe 117 PID 4788 wrote to memory of 4756 4788 DllCommonsvc.exe 117 PID 4788 wrote to memory of 2764 4788 DllCommonsvc.exe 118 PID 4788 wrote to memory of 2764 4788 DllCommonsvc.exe 118 PID 4788 wrote to memory of 2760 4788 DllCommonsvc.exe 119 PID 4788 wrote to memory of 2760 4788 DllCommonsvc.exe 119 PID 4788 wrote to memory of 2800 4788 DllCommonsvc.exe 120 PID 4788 wrote to memory of 2800 4788 DllCommonsvc.exe 120 PID 4788 wrote to memory of 2648 4788 DllCommonsvc.exe 121 PID 4788 wrote to memory of 2648 4788 DllCommonsvc.exe 121 PID 4788 wrote to memory of 1364 4788 DllCommonsvc.exe 131 PID 4788 wrote to memory of 1364 4788 DllCommonsvc.exe 131 PID 1364 wrote to memory of 1208 1364 RuntimeBroker.exe 139 PID 1364 wrote to memory of 1208 1364 RuntimeBroker.exe 139 PID 1208 wrote to memory of 2996 1208 cmd.exe 142 PID 1208 wrote to memory of 2996 1208 cmd.exe 142 PID 1208 wrote to memory of 668 1208 cmd.exe 148 PID 1208 wrote to memory of 668 1208 cmd.exe 148 PID 668 wrote to memory of 1956 668 RuntimeBroker.exe 150 PID 668 wrote to memory of 1956 668 RuntimeBroker.exe 150 PID 1956 wrote to memory of 3596 1956 cmd.exe 152 PID 1956 wrote to memory of 3596 1956 cmd.exe 152 PID 1956 wrote to memory of 1428 1956 cmd.exe 154 PID 1956 wrote to memory of 1428 1956 cmd.exe 154 PID 1428 wrote to memory of 2740 1428 RuntimeBroker.exe 158 PID 1428 wrote to memory of 2740 1428 RuntimeBroker.exe 158 PID 2740 wrote to memory of 4700 2740 cmd.exe 160 PID 2740 wrote to memory of 4700 2740 cmd.exe 160 PID 2740 wrote to memory of 3988 2740 cmd.exe 163 PID 2740 wrote to memory of 3988 2740 cmd.exe 163 PID 3988 wrote to memory of 1352 3988 RuntimeBroker.exe 165 PID 3988 wrote to memory of 1352 3988 RuntimeBroker.exe 165 PID 1352 wrote to memory of 2804 1352 cmd.exe 167 PID 1352 wrote to memory of 2804 1352 cmd.exe 167 PID 1352 wrote to memory of 1640 1352 cmd.exe 169 PID 1352 wrote to memory of 1640 1352 cmd.exe 169 PID 1640 wrote to memory of 2484 1640 RuntimeBroker.exe 171 PID 1640 wrote to memory of 2484 1640 RuntimeBroker.exe 171 PID 2484 wrote to memory of 1088 2484 cmd.exe 173 PID 2484 wrote to memory of 1088 2484 cmd.exe 173 PID 2484 wrote to memory of 2464 2484 cmd.exe 176 PID 2484 wrote to memory of 2464 2484 cmd.exe 176 PID 2464 wrote to memory of 1824 2464 RuntimeBroker.exe 178 PID 2464 wrote to memory of 1824 2464 RuntimeBroker.exe 178 PID 1824 wrote to memory of 4484 1824 cmd.exe 180 PID 1824 wrote to memory of 4484 1824 cmd.exe 180 PID 1824 wrote to memory of 1548 1824 cmd.exe 182 PID 1824 wrote to memory of 1548 1824 cmd.exe 182 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b58e7b37c0480353b20287494b9a4c86d135c2262fb976f3cb932c8892215edd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Java\Java Update\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\DISM\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjtq3MYUh4.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2996
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1Gu59oh2IN.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3596
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J97QZsi4Oz.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4700
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dekjrv1PTF.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2804
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SsFcJDxdf6.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1088
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pdW26R6SPG.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4484
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat"18⤵PID:64
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2084
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dekjrv1PTF.bat"20⤵PID:4956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2840
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pdW26R6SPG.bat"22⤵PID:600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1344
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat"24⤵PID:4268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2724
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7kUlUtrsw.bat"26⤵PID:1136
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3164
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AJeLhFiBvb.bat"28⤵PID:4868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:5100
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"30⤵PID:2532
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4944
-
-
C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Update\Install\{86C113DF-C14A-4A2D-BFB2-2F0FC039BBA8}\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Favorites\Links\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Favorites\Links\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Windows\Microsoft.NET\Framework64\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\Framework64\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\DISM\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Logs\DISM\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Logs\DISM\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
266B
MD5a60ca75af010d27215b357945f18f100
SHA1d001813867da79189a3e2c876e0eacbea81cce45
SHA2568478de195f78096c8ca26bac896afc9b0629c90b2d5fee6859a84c0198b16324
SHA5129b9f7197c97964fcf27f3c0835ad8ef7b9a2782e244a45be3726a019efd51ec3f2b42c51ebe300b8537648f0890cd6a3632596a4ee3372274dd683b432db1ed0
-
Filesize
266B
MD5c7b7d9f92408dea5102ca6ccaf6424e9
SHA1f07f82186fa529a5c0d983df4087bcefb011c808
SHA256eac356cb862fa97ab8967080a6d9a6b3046b1d8a3f03bc5b97925316b6f4f344
SHA51232256fddee91ae3e791a1817bcdb55d79639bb94b2b1cff7d74e5660197e67bf0d55843180cf5123242f568caf0877194bc27a3212d8a27313fad989a2c19b45
-
Filesize
266B
MD52902f46da2614bcbd99ccbcd321df23b
SHA1afb0ea735438feb314b0d17f5b569593530e1c58
SHA256a2ce017d543ac47048209d9855a11835349c48964262e74b614db7dbf5ac2ab3
SHA5122fc3dcdad43ca314b50695375e234fcbfd42b0266d477e09b4220da54238b2c130c323ab54aaacc6d67a84b4cfa4d3bbb68e50392c0ad33aca8295d6bd4eb63f
-
Filesize
266B
MD50f2894fd4c515690536134eec2d97456
SHA19f3711f1745f4186cb24068c4d4f8964fd9f9220
SHA256bfb3917022d56cf5dfb870534b2c58e0193729253157d52fe7d1a4d84477d45e
SHA51271e91fe86bcaf736a89cbfacd1ba06899231e7efa829a46ba764f38e1ae71739557eefa07999817bb5db9be69e167edb1e44da8bc7e462575e07c7ed320b83b1
-
Filesize
266B
MD51c0a0924bcee3ce90f7e70281709c268
SHA18241b77807b566f904bf1593ecd98f42a4810b07
SHA2564ac9bcdc060f1c5b51e2ed8b216e52f0b47c68b8db59e9f5caf51fba60159461
SHA5120636fda42f88708050f0d6d0d5507ff7b2060f22985b9d943392a982dac7b4d4e7e648e0bf8b3e04b367f1d158150c21c3054af9d98c26583df2cc5bfcdd82f6
-
Filesize
266B
MD5308cb446ee61d818244d33ccf464dfdc
SHA13a4af201a27a4a9f615aa717cc9b64c4767efa7d
SHA256574abf667fa2ab802cf82f040b8d6b008a54fc6b69f5b0bd7af09278fa6ed2a3
SHA512dece309298cf76887aad288be6131ca0f959a2170d6b5d488946982d16d97ead708b11ab2d888a888355144c90136d27142a938dda5b6bcdc08b0c0c238d9928
-
Filesize
266B
MD53da7c5a91e527e0bb56bbc6dc5820c67
SHA1803c821af596573447a16a4f30fc0ae350971820
SHA256db1491f67ca4a1d3b2ae8a36e3fc5409cf67ce9d23eb0daa3a333974a9b30a29
SHA512fc4333db3ea39e135dc4205b3816f672ac0fb9ee9e323d3f4b432aaaac25f0c6dab10139406035fe825185dd7b983d25ba372c6abb6ebfc6cf56c9b5e22fef8a
-
Filesize
266B
MD5127adbf1c586bb0a2d761866bcfce197
SHA15389e0069ef3c36f0afb33cb9363bf40691cadf3
SHA2565964af8adb0c95717941f9fe06b3d853b6b6bc4bd5cd11763a691f1a12929057
SHA51280be452e9423a71da155e1a2c46ddaf9d51ac602cbded042964fbcfb30234d1a9d3d51dfb69b7211c2aac6ac9ad97c44a305931d3c448b4735f97f50916d11c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
266B
MD58268995f338ba522c9780f5654e2666f
SHA14ec44cba97245ccc54306063c568d52edf284ecf
SHA256f125fd8390590d314232868a8da98e34e7702f32d46d7b0ad811e869a8788313
SHA512ac1de2440a4c1314f4a81c682643938480009bf2097293b645ded9dcf89f8863c2a05f467208fb6fd1ddd54713b57dfd71ef2d7139fc9cefbbde71c3ac44da5d
-
Filesize
266B
MD58639fdc532c1926aed194099c866c6e8
SHA1538c0478bac15d5952f561eb14b2927d93a2744d
SHA256db300f31037ea76ce2e6c0ffd63acba711f93e28334ef462f8072bec96483bfb
SHA5123cd3ccdfe6b3fbff366c3cdcf635eb2ab74521d9c13dcafe11a6ac03d2c5670fc23158b44337149f07f828c2e3c2bc2d5001812075147b56e0e6432f26bb1095
-
Filesize
266B
MD5a867c9a0174fe1229f8d1ae3b681de97
SHA16bfec397edc939e837e5f7e045868d28867745a1
SHA256b9539d38c974f8fcf78f073126a385858f204f3e928c58ff6fc3e8d50636fc0b
SHA5129552dd0f8d491dd2de487e6549e29d9606f3ae47348011af0ba11853176cfbf595d45c3a6bc4e3481a63cfd6b4e07658e0e5d4c8989181e95dbf4006ffb0bc57
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478