Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:01
Behavioral task
behavioral1
Sample
JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe
-
Size
1.3MB
-
MD5
2c273627f748d2c1898792798043c60d
-
SHA1
1014e08c702207d632ad6961f525d87b9636d756
-
SHA256
f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7
-
SHA512
6425af0d71634b28a03a49d06aa8a1d8eecc2756d81b8338acf5b06dd59adf632235aef6369fa43204e387f052bbbc3327b28e21d82142789f2e80d6ff67b6a6
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 2612 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2612 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9a-10.dat dcrat behavioral2/memory/956-13-0x0000000000240000-0x0000000000350000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3840 powershell.exe 4556 powershell.exe 768 powershell.exe 3260 powershell.exe 4528 powershell.exe 4452 powershell.exe 3264 powershell.exe 2912 powershell.exe 3820 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation services.exe -
Executes dropped EXE 15 IoCs
pid Process 956 DllCommonsvc.exe 2920 services.exe 4312 services.exe 4368 services.exe 4364 services.exe 3296 services.exe 3536 services.exe 1400 services.exe 436 services.exe 4788 services.exe 1524 services.exe 4528 services.exe 3696 services.exe 4444 services.exe 4808 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 42 raw.githubusercontent.com 52 raw.githubusercontent.com 17 raw.githubusercontent.com 23 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 39 raw.githubusercontent.com 53 raw.githubusercontent.com 38 raw.githubusercontent.com 16 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ras\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\SysWOW64\ras\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\lsass.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\AppReadiness\TextInputHost.exe DllCommonsvc.exe File created C:\Windows\AppReadiness\22eafd247d37c3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings services.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1272 schtasks.exe 5044 schtasks.exe 1476 schtasks.exe 2244 schtasks.exe 4028 schtasks.exe 1604 schtasks.exe 3032 schtasks.exe 32 schtasks.exe 2668 schtasks.exe 4532 schtasks.exe 3184 schtasks.exe 1088 schtasks.exe 3396 schtasks.exe 2940 schtasks.exe 2352 schtasks.exe 4020 schtasks.exe 3924 schtasks.exe 920 schtasks.exe 1408 schtasks.exe 1432 schtasks.exe 3472 schtasks.exe 2316 schtasks.exe 220 schtasks.exe 3456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 956 DllCommonsvc.exe 768 powershell.exe 3264 powershell.exe 3264 powershell.exe 4452 powershell.exe 4452 powershell.exe 3840 powershell.exe 3840 powershell.exe 4528 powershell.exe 4528 powershell.exe 4556 powershell.exe 4556 powershell.exe 4556 powershell.exe 3260 powershell.exe 3260 powershell.exe 2912 powershell.exe 2912 powershell.exe 768 powershell.exe 768 powershell.exe 3820 powershell.exe 3820 powershell.exe 2912 powershell.exe 4528 powershell.exe 2920 services.exe 2920 services.exe 4452 powershell.exe 3840 powershell.exe 3264 powershell.exe 3260 powershell.exe 3820 powershell.exe 4312 services.exe 4368 services.exe 4364 services.exe 3296 services.exe 3536 services.exe 1400 services.exe 436 services.exe 4788 services.exe 1524 services.exe 4528 services.exe 3696 services.exe 4444 services.exe 4808 services.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 956 DllCommonsvc.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 4528 powershell.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 2920 services.exe Token: SeDebugPrivilege 3820 powershell.exe Token: SeDebugPrivilege 4312 services.exe Token: SeDebugPrivilege 4368 services.exe Token: SeDebugPrivilege 4364 services.exe Token: SeDebugPrivilege 3296 services.exe Token: SeDebugPrivilege 3536 services.exe Token: SeDebugPrivilege 1400 services.exe Token: SeDebugPrivilege 436 services.exe Token: SeDebugPrivilege 4788 services.exe Token: SeDebugPrivilege 1524 services.exe Token: SeDebugPrivilege 4528 services.exe Token: SeDebugPrivilege 3696 services.exe Token: SeDebugPrivilege 4444 services.exe Token: SeDebugPrivilege 4808 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3284 wrote to memory of 3248 3284 JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe 82 PID 3284 wrote to memory of 3248 3284 JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe 82 PID 3284 wrote to memory of 3248 3284 JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe 82 PID 3248 wrote to memory of 3068 3248 WScript.exe 83 PID 3248 wrote to memory of 3068 3248 WScript.exe 83 PID 3248 wrote to memory of 3068 3248 WScript.exe 83 PID 3068 wrote to memory of 956 3068 cmd.exe 85 PID 3068 wrote to memory of 956 3068 cmd.exe 85 PID 956 wrote to memory of 3820 956 DllCommonsvc.exe 111 PID 956 wrote to memory of 3820 956 DllCommonsvc.exe 111 PID 956 wrote to memory of 4556 956 DllCommonsvc.exe 112 PID 956 wrote to memory of 4556 956 DllCommonsvc.exe 112 PID 956 wrote to memory of 768 956 DllCommonsvc.exe 113 PID 956 wrote to memory of 768 956 DllCommonsvc.exe 113 PID 956 wrote to memory of 3840 956 DllCommonsvc.exe 114 PID 956 wrote to memory of 3840 956 DllCommonsvc.exe 114 PID 956 wrote to memory of 3260 956 DllCommonsvc.exe 115 PID 956 wrote to memory of 3260 956 DllCommonsvc.exe 115 PID 956 wrote to memory of 4528 956 DllCommonsvc.exe 116 PID 956 wrote to memory of 4528 956 DllCommonsvc.exe 116 PID 956 wrote to memory of 2912 956 DllCommonsvc.exe 117 PID 956 wrote to memory of 2912 956 DllCommonsvc.exe 117 PID 956 wrote to memory of 3264 956 DllCommonsvc.exe 118 PID 956 wrote to memory of 3264 956 DllCommonsvc.exe 118 PID 956 wrote to memory of 4452 956 DllCommonsvc.exe 119 PID 956 wrote to memory of 4452 956 DllCommonsvc.exe 119 PID 956 wrote to memory of 2920 956 DllCommonsvc.exe 129 PID 956 wrote to memory of 2920 956 DllCommonsvc.exe 129 PID 2920 wrote to memory of 3312 2920 services.exe 135 PID 2920 wrote to memory of 3312 2920 services.exe 135 PID 3312 wrote to memory of 372 3312 cmd.exe 137 PID 3312 wrote to memory of 372 3312 cmd.exe 137 PID 3312 wrote to memory of 4312 3312 cmd.exe 140 PID 3312 wrote to memory of 4312 3312 cmd.exe 140 PID 4312 wrote to memory of 5020 4312 services.exe 141 PID 4312 wrote to memory of 5020 4312 services.exe 141 PID 5020 wrote to memory of 3732 5020 cmd.exe 143 PID 5020 wrote to memory of 3732 5020 cmd.exe 143 PID 5020 wrote to memory of 4368 5020 cmd.exe 145 PID 5020 wrote to memory of 4368 5020 cmd.exe 145 PID 4368 wrote to memory of 3212 4368 services.exe 147 PID 4368 wrote to memory of 3212 4368 services.exe 147 PID 3212 wrote to memory of 632 3212 cmd.exe 149 PID 3212 wrote to memory of 632 3212 cmd.exe 149 PID 3212 wrote to memory of 4364 3212 cmd.exe 150 PID 3212 wrote to memory of 4364 3212 cmd.exe 150 PID 4364 wrote to memory of 2968 4364 services.exe 151 PID 4364 wrote to memory of 2968 4364 services.exe 151 PID 2968 wrote to memory of 1768 2968 cmd.exe 153 PID 2968 wrote to memory of 1768 2968 cmd.exe 153 PID 2968 wrote to memory of 3296 2968 cmd.exe 154 PID 2968 wrote to memory of 3296 2968 cmd.exe 154 PID 3296 wrote to memory of 996 3296 services.exe 155 PID 3296 wrote to memory of 996 3296 services.exe 155 PID 996 wrote to memory of 3696 996 cmd.exe 157 PID 996 wrote to memory of 3696 996 cmd.exe 157 PID 996 wrote to memory of 3536 996 cmd.exe 158 PID 996 wrote to memory of 3536 996 cmd.exe 158 PID 3536 wrote to memory of 3820 3536 services.exe 159 PID 3536 wrote to memory of 3820 3536 services.exe 159 PID 3820 wrote to memory of 5116 3820 cmd.exe 161 PID 3820 wrote to memory of 5116 3820 cmd.exe 161 PID 3820 wrote to memory of 1400 3820 cmd.exe 162 PID 3820 wrote to memory of 1400 3820 cmd.exe 162 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f490fd276b4e6a5eb49424a5cb1ff0b90e50d93c3f61bed82ab3504f6a9c60b7.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\ras\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppReadiness\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kz4ReWEb5Y.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:372
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3732
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o0FbW2pZd9.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:632
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1768
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3696
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:5116
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3j9hYFnRH7.bat"18⤵PID:2920
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4292
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"20⤵PID:1680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1504
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"22⤵PID:3748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3552
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QO5FEA9wo1.bat"24⤵PID:3096
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3688
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TBzEQtkdDl.bat"26⤵PID:864
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2296
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AXFqcUy7ES.bat"28⤵PID:4936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1848
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KRs2fZV4we.bat"30⤵PID:3820
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1944
-
-
C:\Program Files (x86)\Windows Portable Devices\services.exe"C:\Program Files (x86)\Windows Portable Devices\services.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Desktop\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Desktop\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Desktop\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\SysWOW64\ras\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SysWOW64\ras\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\SysWOW64\ras\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Windows\AppReadiness\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\AppReadiness\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Windows\AppReadiness\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
225B
MD51a62b65a8d0d20a97883373fcb85d64e
SHA18767c93d01a0792085f3e65435a7697e45e5fd30
SHA256fd308d0dc7dd04bb302c73a633af276ea3b512edac2deb3a51d119fd116f1bec
SHA512e287bdfd147a24b6f25b0fd81de0ebb97c4ac9e90bec5f90ca7bbfd1446962c73a38461744c29bd936a01df6e7c0d03ffa8c4bc5e1290574ce495a8507a9c33f
-
Filesize
225B
MD5b71d3abb64a3a80c680e97143c58f1da
SHA11c58b9d0e1c24cecd75887e724a5c48979fecd6d
SHA2568deeec1a6797bb3606751b26d55ab98c23dab851a7e2f6a3da723a5b116f556f
SHA512aa91997a3c9e9c951354b9ff921e1a65536f9f57d27bc3246783320dda45c7c59a7823c492528ac7197f7a948b48e66adaeba6af03c0f4851ecb08f8fb96784c
-
Filesize
225B
MD5eb0d696f56ef7726a00034f2bdf393b2
SHA16a3e4f74c9efe08e2451bb0ce6b549c483dfbf26
SHA256d012b0d1cc62ff2c695e6eef0886156d41291acf50acaf894681ffa6163937ba
SHA5123d07c23f0f1322ce1177f007c09d92bd8bb506008b32883bbd9a6efd19daca1a7556cd6a9c384ebffbe69f1f0496853f9721cf95bd59554b0387ce3728a73e2d
-
Filesize
225B
MD5c0e93bca9ea2f787c97115418555f33a
SHA19c108ce866bd750e6c2ed881df885e79c17dbed6
SHA256a428c38e2f606c85be297e098de948268af7ee94a0c49c562cc9b8d03115bf56
SHA512472a61094d70ab94dcabe64d8e87724cdcf74444dc8fb7367e73983f10aadf659feef0d11a026a2ebbe8d2741871430b48c360d11bdeb3e796fc3af61911995e
-
Filesize
225B
MD5c4c7e4e7a3cfbb2930b876de2d7bb252
SHA19b06231f66b37e460d31470dd57685cbc5a3e717
SHA2569c9bb762a32d96b517e297552c019bf589a85b63c2cb122b81d4f030cd630bcd
SHA512d92bace125f8eb9371d73712ca8913abd505a0276f6832ebeacc8f20df7ae0c95b7e660af1600a58c21fdf032af8cea4144596a1842c5a7735bcbcfb01bbafef
-
Filesize
225B
MD59ac1b30103fa67a0423af91543d0643b
SHA12803adc43674ccab83538c267102131ec1ead39c
SHA256768b00251a4d9bf3b8e7210f41d496e2bfacf65bfb76c80551768f47b0508ba6
SHA512c58ea2f8603a766ca6c2beee016a24eb4bb45483086a76a25388b432f47a306e55c26f3e09fa9488d868a1c0ba745ed5543dabca124bb892dce56500f1cfd863
-
Filesize
225B
MD599fb9434c3ec203e288874bbd7eb3d45
SHA17c73b50bbeb51e5fe7dd3ea1952e8ebb96e49ae7
SHA256a2590615465b165fbde923c16161f94b8634f6c3984ca89593946f0f0376694d
SHA512584bad4bb957f9566fc692a10c7041b76025791046568439b4646b220fed450d92f798c6ace7b0012bcf8eafef32c3b3b243c0a21080f0bcbc7f8d1ef8fc613a
-
Filesize
225B
MD5d94f2a8d1eae5645aad839a71c2242aa
SHA1e1c078fbca7a695cd82098e5ea4f372287289f20
SHA256cb2d0534bc371d874e49f5a4b1841cdfa4709de69b0a10bcbfdf23974836dc46
SHA512c0d95c61f8f61a2491346b3caf5c06adb2a127f589ced4e0dd9714ca63b759484f1f7f76a163fc61621dc21f4706e613c2b0b535fb244414db1b4c133c5c78a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
225B
MD507ed1a6d829128bbecffe5fe51a69199
SHA1b16ac5b1465dd6617cca1c1799fd324bbd051976
SHA256b74401ac32ddbd4dd843c40492e14f2b69bfcc82a0612c75eaaedce3e65f979c
SHA512af2a1d9be1d2d1c27bcf613526cd9a433cd7460ca26e347976e3db4a70ea3792edb351b5671d25d3b5d646997b9a3b9e3870e72dbde32ed74af9b57dd0c33942
-
Filesize
225B
MD56aaeaaddbbeca176f01a9e7011b83e7d
SHA1c73a6dd40d6122805957c820e24182c8c45a89bf
SHA2562b880073e82d44381735919b164a7860061694c642f99db7214a6c7d4868a2e6
SHA512dba356b6e63fc6d01382fda18e975f5798c5ed301436543ea7510b4492cce55bd541ec822584d8846eab67575e5bad6601e6be33305085482efe17e0385b12d6
-
Filesize
225B
MD5462e568ecc05b9eb4235c4671a7bc984
SHA1dd75bda569d31fc7bb7593a833834a3042c31590
SHA256dfc56d301583ab49fb7e5a23718bd975e880941f2dfcfa2ba03e7fd884d990bc
SHA512597194255c9cc1722fc678d2ebdc46fa90aa5e688da1738b9a97609d9a91844532d67a1898c4580d91faf32f5ff18e17b4ef78979ba9bd5bbd6ae4cc4dd5db24
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478