Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:13
Behavioral task
behavioral1
Sample
JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe
-
Size
1.3MB
-
MD5
8d09eef929457f7558e0f63f01cf9618
-
SHA1
9d04541cfd277e814501b1b8223e070849beb38d
-
SHA256
b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903
-
SHA512
81193543540b61a850c2d42177d5be93738df61e2569fa6fa4bd0bdfd0a137d2b039209d2b1eac0fabae7089c711bf7f7e2446d600c9cc0fd432958d1bcf4acc
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 4832 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 4832 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000e000000023bae-10.dat dcrat behavioral2/memory/5016-13-0x00000000005B0000-0x00000000006C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1472 powershell.exe 2824 powershell.exe 2476 powershell.exe 4884 powershell.exe 3968 powershell.exe 316 powershell.exe 4732 powershell.exe 1128 powershell.exe 1872 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 16 IoCs
pid Process 5016 DllCommonsvc.exe 3840 csrss.exe 880 csrss.exe 2396 csrss.exe 3568 csrss.exe 4924 csrss.exe 2020 csrss.exe 4600 csrss.exe 1812 csrss.exe 3408 csrss.exe 2344 csrss.exe 3556 csrss.exe 2788 csrss.exe 2028 csrss.exe 3276 csrss.exe 2912 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 24 raw.githubusercontent.com 25 raw.githubusercontent.com 45 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 17 raw.githubusercontent.com 46 raw.githubusercontent.com 52 raw.githubusercontent.com 55 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 44 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1676 schtasks.exe 3864 schtasks.exe 3172 schtasks.exe 4144 schtasks.exe 2508 schtasks.exe 3592 schtasks.exe 3304 schtasks.exe 4008 schtasks.exe 868 schtasks.exe 2356 schtasks.exe 972 schtasks.exe 5028 schtasks.exe 2280 schtasks.exe 1352 schtasks.exe 2372 schtasks.exe 3940 schtasks.exe 1964 schtasks.exe 4796 schtasks.exe 3112 schtasks.exe 2556 schtasks.exe 4176 schtasks.exe 4656 schtasks.exe 400 schtasks.exe 4044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 5016 DllCommonsvc.exe 5016 DllCommonsvc.exe 5016 DllCommonsvc.exe 4732 powershell.exe 316 powershell.exe 4884 powershell.exe 3968 powershell.exe 3968 powershell.exe 4884 powershell.exe 1472 powershell.exe 1472 powershell.exe 2824 powershell.exe 2824 powershell.exe 1872 powershell.exe 1872 powershell.exe 1128 powershell.exe 1128 powershell.exe 2476 powershell.exe 2476 powershell.exe 2476 powershell.exe 4732 powershell.exe 316 powershell.exe 316 powershell.exe 4732 powershell.exe 1472 powershell.exe 2824 powershell.exe 1872 powershell.exe 3840 csrss.exe 3840 csrss.exe 3968 powershell.exe 4884 powershell.exe 1128 powershell.exe 880 csrss.exe 2396 csrss.exe 3568 csrss.exe 4924 csrss.exe 2020 csrss.exe 4600 csrss.exe 1812 csrss.exe 3408 csrss.exe 2344 csrss.exe 3556 csrss.exe 2788 csrss.exe 2028 csrss.exe 3276 csrss.exe 2912 csrss.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 5016 DllCommonsvc.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 3840 csrss.exe Token: SeDebugPrivilege 880 csrss.exe Token: SeDebugPrivilege 2396 csrss.exe Token: SeDebugPrivilege 3568 csrss.exe Token: SeDebugPrivilege 4924 csrss.exe Token: SeDebugPrivilege 2020 csrss.exe Token: SeDebugPrivilege 4600 csrss.exe Token: SeDebugPrivilege 1812 csrss.exe Token: SeDebugPrivilege 3408 csrss.exe Token: SeDebugPrivilege 2344 csrss.exe Token: SeDebugPrivilege 3556 csrss.exe Token: SeDebugPrivilege 2788 csrss.exe Token: SeDebugPrivilege 2028 csrss.exe Token: SeDebugPrivilege 3276 csrss.exe Token: SeDebugPrivilege 2912 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4880 wrote to memory of 1996 4880 JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe 82 PID 4880 wrote to memory of 1996 4880 JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe 82 PID 4880 wrote to memory of 1996 4880 JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe 82 PID 1996 wrote to memory of 3164 1996 WScript.exe 83 PID 1996 wrote to memory of 3164 1996 WScript.exe 83 PID 1996 wrote to memory of 3164 1996 WScript.exe 83 PID 3164 wrote to memory of 5016 3164 cmd.exe 85 PID 3164 wrote to memory of 5016 3164 cmd.exe 85 PID 5016 wrote to memory of 2476 5016 DllCommonsvc.exe 111 PID 5016 wrote to memory of 2476 5016 DllCommonsvc.exe 111 PID 5016 wrote to memory of 4884 5016 DllCommonsvc.exe 112 PID 5016 wrote to memory of 4884 5016 DllCommonsvc.exe 112 PID 5016 wrote to memory of 1472 5016 DllCommonsvc.exe 113 PID 5016 wrote to memory of 1472 5016 DllCommonsvc.exe 113 PID 5016 wrote to memory of 3968 5016 DllCommonsvc.exe 114 PID 5016 wrote to memory of 3968 5016 DllCommonsvc.exe 114 PID 5016 wrote to memory of 1128 5016 DllCommonsvc.exe 115 PID 5016 wrote to memory of 1128 5016 DllCommonsvc.exe 115 PID 5016 wrote to memory of 4732 5016 DllCommonsvc.exe 116 PID 5016 wrote to memory of 4732 5016 DllCommonsvc.exe 116 PID 5016 wrote to memory of 316 5016 DllCommonsvc.exe 117 PID 5016 wrote to memory of 316 5016 DllCommonsvc.exe 117 PID 5016 wrote to memory of 2824 5016 DllCommonsvc.exe 118 PID 5016 wrote to memory of 2824 5016 DllCommonsvc.exe 118 PID 5016 wrote to memory of 1872 5016 DllCommonsvc.exe 119 PID 5016 wrote to memory of 1872 5016 DllCommonsvc.exe 119 PID 5016 wrote to memory of 3840 5016 DllCommonsvc.exe 129 PID 5016 wrote to memory of 3840 5016 DllCommonsvc.exe 129 PID 3840 wrote to memory of 3628 3840 csrss.exe 133 PID 3840 wrote to memory of 3628 3840 csrss.exe 133 PID 3628 wrote to memory of 720 3628 cmd.exe 135 PID 3628 wrote to memory of 720 3628 cmd.exe 135 PID 3628 wrote to memory of 880 3628 cmd.exe 139 PID 3628 wrote to memory of 880 3628 cmd.exe 139 PID 880 wrote to memory of 3460 880 csrss.exe 140 PID 880 wrote to memory of 3460 880 csrss.exe 140 PID 3460 wrote to memory of 1120 3460 cmd.exe 142 PID 3460 wrote to memory of 1120 3460 cmd.exe 142 PID 3460 wrote to memory of 2396 3460 cmd.exe 143 PID 3460 wrote to memory of 2396 3460 cmd.exe 143 PID 2396 wrote to memory of 4512 2396 csrss.exe 144 PID 2396 wrote to memory of 4512 2396 csrss.exe 144 PID 4512 wrote to memory of 2004 4512 cmd.exe 146 PID 4512 wrote to memory of 2004 4512 cmd.exe 146 PID 4512 wrote to memory of 3568 4512 cmd.exe 148 PID 4512 wrote to memory of 3568 4512 cmd.exe 148 PID 3568 wrote to memory of 2788 3568 csrss.exe 150 PID 3568 wrote to memory of 2788 3568 csrss.exe 150 PID 2788 wrote to memory of 2932 2788 cmd.exe 152 PID 2788 wrote to memory of 2932 2788 cmd.exe 152 PID 2788 wrote to memory of 4924 2788 cmd.exe 153 PID 2788 wrote to memory of 4924 2788 cmd.exe 153 PID 4924 wrote to memory of 1140 4924 csrss.exe 154 PID 4924 wrote to memory of 1140 4924 csrss.exe 154 PID 1140 wrote to memory of 452 1140 cmd.exe 156 PID 1140 wrote to memory of 452 1140 cmd.exe 156 PID 1140 wrote to memory of 2020 1140 cmd.exe 157 PID 1140 wrote to memory of 2020 1140 cmd.exe 157 PID 2020 wrote to memory of 3608 2020 csrss.exe 158 PID 2020 wrote to memory of 3608 2020 csrss.exe 158 PID 3608 wrote to memory of 1028 3608 cmd.exe 160 PID 3608 wrote to memory of 1028 3608 cmd.exe 160 PID 3608 wrote to memory of 4600 3608 cmd.exe 161 PID 3608 wrote to memory of 4600 3608 cmd.exe 161 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b3e84b19888859e23a5402bc85c755495eb5667a7fe01ed7f84c159198447903.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\Setup\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\USOShared\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ISA3vp411k.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:720
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1120
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wtOcRLEbie.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2004
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2932
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WLCDTNV5Zk.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:452
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ESzt3JT3T8.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1028
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNnEytbzjv.bat"18⤵PID:4144
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3576
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bf5uratM3O.bat"20⤵PID:1820
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3688
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"22⤵PID:1996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2780
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ESzt3JT3T8.bat"24⤵PID:4512
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4812
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MKE9IzBoeI.bat"26⤵PID:2832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1732
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN1wkOWwnv.bat"28⤵PID:5076
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4928
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat"30⤵PID:2460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2020
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN1wkOWwnv.bat"32⤵PID:1968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:4392
-
-
C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5ldsg1wMto.bat"34⤵PID:3784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:1900
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Adobe\Setup\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Setup\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\USOShared\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\USOShared\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\USOShared\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Downloads\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Downloads\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
220B
MD5ec6543f1cce436983f5f5297161bad45
SHA1185bbe0b726a82f40dd5145b069f1d0a3497d829
SHA2569c5b1f3d2ab65ae97fe126a79745b70e5f5a96f2be4bb32d71ba2b2bed5d0cd4
SHA51264606fcbad6dac5ff75acd14a87a45778dc52ec15e4e17184fb70b16863e04d196104fc423f86c7108e2983991b8c8dc2653c6860d75b73f4b72adcfe83b9012
-
Filesize
220B
MD5bd37360472188992df7286962459d16a
SHA1258f79f20ee19887f1cec7bb4dbde4cdc7277ae8
SHA2565a40f8e46b48ca19560420af32905869894beb51445edf578977d2fbc1153acf
SHA512097334169f96bea7f917f1b34502e6e96b6736cf54fab9ed2e41935784f600c9bd90f38d66e251db9e32721b56dc31640e9ac17e52735e8b666d8db54c008e5d
-
Filesize
220B
MD558b1c0b412ecfcc9bbbe661c04c5b4a4
SHA13b343a0a4a88b1b43640071a32f64d4bf8a440a5
SHA256e1635ac240566b00a1c9de97064fc3e8a915edae9f07bf2685801df4fb07cab4
SHA512e80b475f54a439c81ae9c4ad15682e6b132f352101d147e55ecabdba722883e317e53f41370b8ae402ebd3577b9fb318fa1987bbd72127cbda15d400f64bb3c3
-
Filesize
220B
MD59e2c2877a441a49ffa8748db79ae862e
SHA14a75c877d7a5392d85d377edc9497fd449181c16
SHA2564059e87cb2d4b860db1b0612755e2b8bc05ff0d9733bd3a0dc0f6f3508c35fcf
SHA5120d9e0b4cef132344997c12ad4e40fe0fbf6a740f20cee6f7e469586e5a2d957876211a99913c695ce9189ca445e9006a9689cbe4805187e72b1f67c2ef95c5ca
-
Filesize
220B
MD5c8a191c430aadc00d8bcaed145e92a75
SHA1bc22c472b92652646422a1ff6b9686e945d203b8
SHA256f0a6bc277cb694ebb547a8fe0ee6a4cb84a8337853edfeb599f1ab5905827942
SHA512bf7d62ae9154f5f835f9b077df2ea865a6302439319e6cd8e91d4bcba4ea92bb754e45c142d2cd16860947c2598f3de618653b66ec7584c264d8414696297060
-
Filesize
220B
MD56908543a15d4353f2f5697bace7bfbcc
SHA13f61a11f4c6a839c4d32b2040957cacaecceb4a3
SHA2564c7c36665cfe5c3dd973e2d8accd54d4915314853c9b41e67bebbb4957c55795
SHA512e18bc3dbccd0bfa3f49964c2a5c3fbcc63da4350e1eed140ebfc85de9a07226e6e6e1293076b89cb6423e9aee620881529c462eeb420a640c7b53f25f38e16c6
-
Filesize
220B
MD5d4070098d2e7f5865cf4044dd9ec50aa
SHA1a2f93809c0672f9b0665b89cded78344e4acd53d
SHA256cf449135c81982ffc007e814b5a078356ca427f3df9d431940569e19a9919823
SHA512ac5f9397d07d365fad8e0bce2ba375c3cee42281a43205772df483831e7c652ccc5e0c331ecf5f46b03529f8a48592618494ee1db46490b96c843feffbf075b0
-
Filesize
220B
MD52352ffed2cb0c83f32be504cd30ba761
SHA1423901e306a1d4af15d4e064c56720da6552d44d
SHA256121a79b9165c50f9ac701b0a2946a22095a2b6adcbd35aa829fe3d93546cda04
SHA5124c8c88ff19f2a68e719e0d0f3b75112df43a599da4c56744596569cf16b2ccd298ee0053a40e2dad18c4151de1b7bc8861ae2099f5abfa39b82254017c3e5740
-
Filesize
220B
MD570fb7612dc0256a6e902c8525361eee6
SHA128279b13dc0600281cd2fbe718f065a1a1dcfbe5
SHA2566df79f9a12fe7168cdb0ad727592880bd062c4c5d6c482e28f19c16036150646
SHA51272b2d0097e6c6d835ba0efc9bc4792bf07863e04e887e1189653f4a0625feebeb7836e2f056970ac84aba42e3d4e3f73aedda182121287c470cf1fdc0de12466
-
Filesize
220B
MD570cf88850513d168b5895e8e1817bbfa
SHA18c67d21a52051b36eb0e4ea85e2fc87f8955b052
SHA256f0e4edf6f556f8fbf3a2f2e6d7bd3cb8eba311bd38cc40fd8f1995c5a1d23a0d
SHA51272c19af2f070dc5d8c49f1637029401a8ff539c0170823ba475e15fad29053482ac4acdadb583f7d6da5908d49e31c1b164e3d991d1edec7485ad5752a650e5e
-
Filesize
220B
MD55f2034f0fedb7570590f61614629f163
SHA1730011a23a473071ed775b682cb2e95aad256ea6
SHA2562f2a8349f7506ff664b38b648e3a91f6fca795cebbbe6d73b6e70f20d957ea47
SHA512a596a243b7bbe34a0cfa6a3d4a58adbbb81875eb38ba7f42323b2485d0ecf16e6a4d17aecc57a5927364f9e114001b62df897e0d35fb8d9b6971ee0c59b7aa5c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
220B
MD5bb5944bd6a204af9914fac4b88143e48
SHA1cb950c6746419a5f843dfe3fb23b5e6544f46b64
SHA2564a2535c4ff86a32240f2fe1c628412fbce19057206347e4f0a66778b241559a2
SHA512918ef5f72dfc658599c8ba615fcd4fc76dca1974acdc157e43f82741d629172438fe20b3e502ca423841637367fdaec8d162adc5d6e42451ab1f958640a4d724
-
Filesize
220B
MD56e46db51651deb6d1d22132f588c825a
SHA1001ff35db76d3415400b38edbc9a22aa0be84bd8
SHA2564357a155265b1b80438ed7018736503126a77a1ea7b0f72a8614a85c9d50aecc
SHA51262ea35095a39159e70085f50b41a4d96a9664c899735574fb26e4a0a092339e2d4e1809699af76533f02bd6144827e564626f4f4e8e3e6ae34fbe7ff84718eb6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478