Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 21:14
Behavioral task
behavioral1
Sample
JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe
-
Size
1.3MB
-
MD5
5e9865e20474b8fd61f20189345475d2
-
SHA1
d9dfd15f965e3f952e5c48e2bbb87d846f4b5577
-
SHA256
320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1
-
SHA512
b92ebf8be22bed371274023d711de705d912c013a51089cc4bfcdf9a83ed8e2ea96b04da46686b698c6dad881cdd03a1d1328a3d9ad8f7b63f00197858250c01
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 1520 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 1520 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0008000000023c45-10.dat dcrat behavioral2/memory/1280-13-0x0000000000D50000-0x0000000000E60000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4452 powershell.exe 3920 powershell.exe 968 powershell.exe 1868 powershell.exe 556 powershell.exe 4416 powershell.exe 3508 powershell.exe 3744 powershell.exe 1904 powershell.exe 2064 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 15 IoCs
pid Process 1280 DllCommonsvc.exe 2900 sihost.exe 5052 sihost.exe 4392 sihost.exe 3704 sihost.exe 4744 sihost.exe 4272 sihost.exe 3104 sihost.exe 1540 sihost.exe 3356 sihost.exe 2656 sihost.exe 2420 sihost.exe 4248 sihost.exe 2296 sihost.exe 2244 sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 17 raw.githubusercontent.com 40 raw.githubusercontent.com 56 raw.githubusercontent.com 18 raw.githubusercontent.com 27 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 24 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Defender\ja-JP\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\5b884080fd4f94 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Containers\serviced\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 464 schtasks.exe 4844 schtasks.exe 2652 schtasks.exe 2324 schtasks.exe 2216 schtasks.exe 5044 schtasks.exe 1340 schtasks.exe 8 schtasks.exe 3440 schtasks.exe 5080 schtasks.exe 3368 schtasks.exe 3904 schtasks.exe 4832 schtasks.exe 3416 schtasks.exe 4608 schtasks.exe 1792 schtasks.exe 3588 schtasks.exe 2020 schtasks.exe 4208 schtasks.exe 2660 schtasks.exe 3996 schtasks.exe 2920 schtasks.exe 2408 schtasks.exe 1712 schtasks.exe 4748 schtasks.exe 4796 schtasks.exe 4432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1280 DllCommonsvc.exe 1280 DllCommonsvc.exe 1280 DllCommonsvc.exe 1280 DllCommonsvc.exe 1280 DllCommonsvc.exe 4416 powershell.exe 4416 powershell.exe 3920 powershell.exe 3920 powershell.exe 1904 powershell.exe 1904 powershell.exe 556 powershell.exe 556 powershell.exe 3508 powershell.exe 3508 powershell.exe 4452 powershell.exe 4452 powershell.exe 3744 powershell.exe 3744 powershell.exe 1868 powershell.exe 1868 powershell.exe 2064 powershell.exe 2064 powershell.exe 968 powershell.exe 968 powershell.exe 1904 powershell.exe 4452 powershell.exe 3508 powershell.exe 2900 sihost.exe 2900 sihost.exe 4416 powershell.exe 3920 powershell.exe 556 powershell.exe 3744 powershell.exe 1868 powershell.exe 2064 powershell.exe 968 powershell.exe 5052 sihost.exe 4392 sihost.exe 3704 sihost.exe 4744 sihost.exe 4272 sihost.exe 3104 sihost.exe 1540 sihost.exe 3356 sihost.exe 2656 sihost.exe 2420 sihost.exe 4248 sihost.exe 2296 sihost.exe 2244 sihost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1280 DllCommonsvc.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 3508 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 968 powershell.exe Token: SeDebugPrivilege 2900 sihost.exe Token: SeDebugPrivilege 5052 sihost.exe Token: SeDebugPrivilege 4392 sihost.exe Token: SeDebugPrivilege 3704 sihost.exe Token: SeDebugPrivilege 4744 sihost.exe Token: SeDebugPrivilege 4272 sihost.exe Token: SeDebugPrivilege 3104 sihost.exe Token: SeDebugPrivilege 1540 sihost.exe Token: SeDebugPrivilege 3356 sihost.exe Token: SeDebugPrivilege 2656 sihost.exe Token: SeDebugPrivilege 2420 sihost.exe Token: SeDebugPrivilege 4248 sihost.exe Token: SeDebugPrivilege 2296 sihost.exe Token: SeDebugPrivilege 2244 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4284 wrote to memory of 1708 4284 JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe 83 PID 4284 wrote to memory of 1708 4284 JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe 83 PID 4284 wrote to memory of 1708 4284 JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe 83 PID 1708 wrote to memory of 5036 1708 WScript.exe 85 PID 1708 wrote to memory of 5036 1708 WScript.exe 85 PID 1708 wrote to memory of 5036 1708 WScript.exe 85 PID 5036 wrote to memory of 1280 5036 cmd.exe 87 PID 5036 wrote to memory of 1280 5036 cmd.exe 87 PID 1280 wrote to memory of 968 1280 DllCommonsvc.exe 117 PID 1280 wrote to memory of 968 1280 DllCommonsvc.exe 117 PID 1280 wrote to memory of 1868 1280 DllCommonsvc.exe 118 PID 1280 wrote to memory of 1868 1280 DllCommonsvc.exe 118 PID 1280 wrote to memory of 3508 1280 DllCommonsvc.exe 119 PID 1280 wrote to memory of 3508 1280 DllCommonsvc.exe 119 PID 1280 wrote to memory of 556 1280 DllCommonsvc.exe 120 PID 1280 wrote to memory of 556 1280 DllCommonsvc.exe 120 PID 1280 wrote to memory of 4416 1280 DllCommonsvc.exe 121 PID 1280 wrote to memory of 4416 1280 DllCommonsvc.exe 121 PID 1280 wrote to memory of 3920 1280 DllCommonsvc.exe 122 PID 1280 wrote to memory of 3920 1280 DllCommonsvc.exe 122 PID 1280 wrote to memory of 2064 1280 DllCommonsvc.exe 123 PID 1280 wrote to memory of 2064 1280 DllCommonsvc.exe 123 PID 1280 wrote to memory of 1904 1280 DllCommonsvc.exe 124 PID 1280 wrote to memory of 1904 1280 DllCommonsvc.exe 124 PID 1280 wrote to memory of 3744 1280 DllCommonsvc.exe 126 PID 1280 wrote to memory of 3744 1280 DllCommonsvc.exe 126 PID 1280 wrote to memory of 4452 1280 DllCommonsvc.exe 127 PID 1280 wrote to memory of 4452 1280 DllCommonsvc.exe 127 PID 1280 wrote to memory of 2900 1280 DllCommonsvc.exe 137 PID 1280 wrote to memory of 2900 1280 DllCommonsvc.exe 137 PID 2900 wrote to memory of 5016 2900 sihost.exe 146 PID 2900 wrote to memory of 5016 2900 sihost.exe 146 PID 5016 wrote to memory of 3892 5016 cmd.exe 148 PID 5016 wrote to memory of 3892 5016 cmd.exe 148 PID 5016 wrote to memory of 5052 5016 cmd.exe 154 PID 5016 wrote to memory of 5052 5016 cmd.exe 154 PID 5052 wrote to memory of 3108 5052 sihost.exe 156 PID 5052 wrote to memory of 3108 5052 sihost.exe 156 PID 3108 wrote to memory of 4416 3108 cmd.exe 158 PID 3108 wrote to memory of 4416 3108 cmd.exe 158 PID 3108 wrote to memory of 4392 3108 cmd.exe 160 PID 3108 wrote to memory of 4392 3108 cmd.exe 160 PID 4392 wrote to memory of 4940 4392 sihost.exe 164 PID 4392 wrote to memory of 4940 4392 sihost.exe 164 PID 4940 wrote to memory of 3660 4940 cmd.exe 166 PID 4940 wrote to memory of 3660 4940 cmd.exe 166 PID 4940 wrote to memory of 3704 4940 cmd.exe 169 PID 4940 wrote to memory of 3704 4940 cmd.exe 169 PID 3704 wrote to memory of 4736 3704 sihost.exe 171 PID 3704 wrote to memory of 4736 3704 sihost.exe 171 PID 4736 wrote to memory of 2088 4736 cmd.exe 173 PID 4736 wrote to memory of 2088 4736 cmd.exe 173 PID 4736 wrote to memory of 4744 4736 cmd.exe 175 PID 4736 wrote to memory of 4744 4736 cmd.exe 175 PID 4744 wrote to memory of 1908 4744 sihost.exe 177 PID 4744 wrote to memory of 1908 4744 sihost.exe 177 PID 1908 wrote to memory of 4568 1908 cmd.exe 179 PID 1908 wrote to memory of 4568 1908 cmd.exe 179 PID 1908 wrote to memory of 4272 1908 cmd.exe 181 PID 1908 wrote to memory of 4272 1908 cmd.exe 181 PID 4272 wrote to memory of 3548 4272 sihost.exe 183 PID 4272 wrote to memory of 3548 4272 sihost.exe 183 PID 3548 wrote to memory of 4404 3548 cmd.exe 185 PID 3548 wrote to memory of 4404 3548 cmd.exe 185 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_320964491c052392f40ff227f83a556095a2162408e223ea1a83643da4cabff1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PeSwWR6joe.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3892
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4416
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SRNviAgREO.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3660
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Asmf6CRzTu.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2088
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z6HXYUNDfk.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4568
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UWW2tbEWSD.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4404
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"18⤵PID:4508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2972
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YUw1O57cI2.bat"20⤵PID:4952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3952
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"22⤵PID:4708
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2724
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dXV640YnNf.bat"24⤵PID:4872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:712
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fH1ASKIIFN.bat"26⤵PID:2732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4076
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"28⤵PID:4416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:348
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fH1ASKIIFN.bat"30⤵PID:1996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4344
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Recent\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Recent\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Recent\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\ja-JP\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\ja-JP\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Windows\Containers\serviced\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Windows\Containers\serviced\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Admin\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
224B
MD55af7a90f4b30c0ee6be6bc6b94a59a66
SHA1cc1222ef629bacce77165568fe10125a16899a93
SHA25627a79df7795832607de0ca7f2ad11a77e70722d0b702ee69c3c3424180e0c5f4
SHA512ea8e8d3be6606cd8cf1c5261aa8905c5af4a69de65577b9d2dfc21462b4a729945070024246f32dfb00bb42415c87fa09161d8665bd745603260c0c9ecf63141
-
Filesize
224B
MD577f03d1031f8f1b860bdbcbc51bb880d
SHA1cd130d6bdecf249a3924a3c4a4be922ab61b6ed7
SHA256492936faa55e4fefab7bd84e27bb8eb40704e43ec60d17874cb506f41e9b6018
SHA512ad5ee4a502e44cee4051e4ae4689240dffb87342f2dd42936227e3c75130dac29d2f2ffd5529d1a4db42b24cfe24615b63664095b9286ac0c8b2ae3b5205e3b5
-
Filesize
224B
MD5d8edde3f0369933bc54b55f7294e4bac
SHA1e0c1f83af20ac1f4f3af5aed128857b9523b41d6
SHA25674ec6dc61214eeba0e472676ce6c8f353867a1e24dc66e369666585bbb3dc9e8
SHA512c31dd4104667f76c4b5c657851d81d6cb3cd364894a73db41a0b7647a524bddb5f987f694ac1062154a1806561a54fa85d2f09586d898a3cc04d294c253eea22
-
Filesize
224B
MD5ec5017684c4a1b9910a087013ae5e73a
SHA1b01927f3095c9e0f4d317e50a52f78d07e683ab0
SHA2569da21e0e40ef9048ef74d2d10aad55f8711ea6b1ea3f00717f0f61a0e1ce6836
SHA512e49ffd297363edd4fbf9669620468874c13604664633baf56711872c7f537bbc00aac63e048b3253b1580e58153a1ee0548d5fdb97e63e66f704f0073599c063
-
Filesize
224B
MD5329d03b61f463308a9b420fb5fe31105
SHA10e64c33eb639814b5cdc06e7451bb87fd1fc44cd
SHA2562073776ca093dfc8adc7f20390b77c099cbf9745feec55e7fc299a5e4584fc9c
SHA512033fdb4ef97fd71f2e7b8b3fcb8faec242521167075db04980f0a592e585b2ba34338a0a786dec5dc88a04fbb9c67121d612c7f808d61a598d543ab575a6138b
-
Filesize
224B
MD5a45377c40d0af9e08347c8d78e59acdb
SHA1661eb273953c736b8cc228909872013495d595e1
SHA256c33cb9085a3dc28cdfeb3899e41870571bfb6398b56b2d4dc8f7407324c82a73
SHA512e43aa19c7eeb1bf1d6f068f27c983be461cd4463d63194ee6d2622830d06e42b3f1151dc6a5fffbf6bfb7fee3d21c91fbce4c643ceef40a5a521b5e8f349c9e9
-
Filesize
224B
MD50b70d08cfc1d76c4bc07d401e2e7b61f
SHA15d3a76cf5a67fc33332129a336bb5e95b960f82d
SHA25639e917fceeb4d9b224a4262910e4900a943d8f0e9737e2d6a3394e13ee35360e
SHA512352d72e3c3ccdf07aef0c1075ec1711fa3388f247812756d94cea0fa598577719a5cbf15fdfbcedb85d83499512483bf2adc439e011862824d15902b21d5ba7b
-
Filesize
224B
MD587b7a01c4510129fd4d7cb7f001a269c
SHA1724bb6b5da35f24bcbd0f05a73e0624ec232e450
SHA256bfcd032f14498df1c2825f40c3fee84cabb651ecd2db20af0d6bd8ebfe159e4b
SHA512c0c71bdc0d32b9a52f890e04b09192a401ace60e605bd55109e264df6baa1570ac563e88af9791de4e6bcf4757c4afd180000b3061a44c6c8d3d2235a8530a05
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
224B
MD5d1cb36063209d4aa4f0e7c1d7fef6d12
SHA197d8c5c8a4390bd441a316f82d0ec20decabe5ac
SHA256535eba8a9d4dec80b7bb832e1400844bf832bf3b8bbd6d3881757f05769f537a
SHA51287e73d21c243f3ad66d2267e4cb4e193c0abfd4c071c414115bce8d97298cad1bc892d196c33211dbb814a3dca2743348210bbd3d2d1dd1509cefc7743e13520
-
Filesize
224B
MD5315485c17d19ccf9bfc0ef9fb9c626d0
SHA197dae97a11cc147bfa2d5d2e4dbcefcbe6ad4c49
SHA256f5dfb96bfef96c8f9a6c48857ec86d1a2c64beea3650ea4a54a7f5e620234651
SHA5126f76b18d04fd7ac975f33215fb5cfe6c813ad3cb2c9034fbd6dacdd9e496c2ad621f4556603deb62d0e5a9a59fad88ef2b2c939a0b960a7a30abae0e51496d0c
-
Filesize
224B
MD5596cd5576ee9b484932655df0fd461cb
SHA17a3d76dfd7f948e231571618aa2e6fdf8090dc96
SHA25603785e9d3a82ddf5ca7cdc75008fb871cd99c9a0bf7836fdcc1550f0a2bc79a2
SHA512744aea9f757fdb67c66359ea32a6018ff1554aef2cbfb0e3be589416496e7f91acfe2221dbc495adb9aa113fc9f4df9d8b24ce3faf60c3a2b93f7e86448143d4
-
Filesize
224B
MD59ef4d96aa8a4f1d9309bf99ba8841c3b
SHA1c45a26635429ed4b46f91ecbae1ebece2455b521
SHA2563218b76c7991c6e9f9c2339c13162d97e8bb4a84df17ba9ec667521b33b0e705
SHA5122691a7a811bed10d430d513b0907b4880bdd4543c5ec1fd016149e58d7853c6a0212f78ee5e80c490b668782d701e23bf2e4ff2e0c3bd02f6dd64e385a040be6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478