Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:40
Behavioral task
behavioral1
Sample
JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe
-
Size
1.3MB
-
MD5
c3c35789f8cc2f6b412be9f5cc493cdc
-
SHA1
89e42ca9727da8194c0824bdd0e8831a471a3b3e
-
SHA256
bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e
-
SHA512
0863fb196501ee9f29169199fd3eafaef2176e34b0796c18960eed9b2e8553ed0777034eb107421fd3b91d9aeeb43455893ed2d0c9486e09d8098ba25eb17ebc
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 3076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 3076 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x0008000000023c15-10.dat dcrat behavioral2/memory/2244-13-0x0000000000DE0000-0x0000000000EF0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5012 powershell.exe 4544 powershell.exe 3132 powershell.exe 3480 powershell.exe 2208 powershell.exe 2372 powershell.exe 3496 powershell.exe 3484 powershell.exe 4184 powershell.exe 4272 powershell.exe 3848 powershell.exe 2136 powershell.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 12 IoCs
pid Process 2244 DllCommonsvc.exe 4568 conhost.exe 1144 conhost.exe 4416 conhost.exe 2284 conhost.exe 3488 conhost.exe 3280 conhost.exe 3592 conhost.exe 4428 conhost.exe 3864 conhost.exe 1996 conhost.exe 3032 conhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 37 raw.githubusercontent.com 41 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 36 raw.githubusercontent.com 21 raw.githubusercontent.com 42 raw.githubusercontent.com 44 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 20 raw.githubusercontent.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\conhost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\explorer.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\explorer.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\conhost.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\DllCommonsvc.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Resources\5940a34987c991 DllCommonsvc.exe File created C:\Windows\CSC\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\diagnostics\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\Resources\dllhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4660 schtasks.exe 2756 schtasks.exe 2304 schtasks.exe 4540 schtasks.exe 3056 schtasks.exe 4412 schtasks.exe 956 schtasks.exe 2708 schtasks.exe 2616 schtasks.exe 3624 schtasks.exe 2508 schtasks.exe 4932 schtasks.exe 2328 schtasks.exe 1944 schtasks.exe 4848 schtasks.exe 4108 schtasks.exe 4696 schtasks.exe 1676 schtasks.exe 2636 schtasks.exe 5032 schtasks.exe 324 schtasks.exe 1268 schtasks.exe 1888 schtasks.exe 1064 schtasks.exe 1952 schtasks.exe 1624 schtasks.exe 3864 schtasks.exe 4664 schtasks.exe 464 schtasks.exe 2332 schtasks.exe 2240 schtasks.exe 2488 schtasks.exe 692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 2244 DllCommonsvc.exe 3484 powershell.exe 3484 powershell.exe 3132 powershell.exe 3132 powershell.exe 3480 powershell.exe 3480 powershell.exe 2372 powershell.exe 2372 powershell.exe 2136 powershell.exe 2136 powershell.exe 4272 powershell.exe 4272 powershell.exe 4544 powershell.exe 4544 powershell.exe 4184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2244 DllCommonsvc.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 4272 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeDebugPrivilege 4568 conhost.exe Token: SeDebugPrivilege 1144 conhost.exe Token: SeDebugPrivilege 4416 conhost.exe Token: SeDebugPrivilege 2284 conhost.exe Token: SeDebugPrivilege 3488 conhost.exe Token: SeDebugPrivilege 3280 conhost.exe Token: SeDebugPrivilege 3592 conhost.exe Token: SeDebugPrivilege 4428 conhost.exe Token: SeDebugPrivilege 3864 conhost.exe Token: SeDebugPrivilege 1996 conhost.exe Token: SeDebugPrivilege 3032 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2748 2176 JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe 83 PID 2176 wrote to memory of 2748 2176 JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe 83 PID 2176 wrote to memory of 2748 2176 JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe 83 PID 2748 wrote to memory of 2648 2748 WScript.exe 92 PID 2748 wrote to memory of 2648 2748 WScript.exe 92 PID 2748 wrote to memory of 2648 2748 WScript.exe 92 PID 2648 wrote to memory of 2244 2648 cmd.exe 94 PID 2648 wrote to memory of 2244 2648 cmd.exe 94 PID 2244 wrote to memory of 3848 2244 DllCommonsvc.exe 128 PID 2244 wrote to memory of 3848 2244 DllCommonsvc.exe 128 PID 2244 wrote to memory of 3480 2244 DllCommonsvc.exe 129 PID 2244 wrote to memory of 3480 2244 DllCommonsvc.exe 129 PID 2244 wrote to memory of 3132 2244 DllCommonsvc.exe 130 PID 2244 wrote to memory of 3132 2244 DllCommonsvc.exe 130 PID 2244 wrote to memory of 5012 2244 DllCommonsvc.exe 131 PID 2244 wrote to memory of 5012 2244 DllCommonsvc.exe 131 PID 2244 wrote to memory of 2208 2244 DllCommonsvc.exe 132 PID 2244 wrote to memory of 2208 2244 DllCommonsvc.exe 132 PID 2244 wrote to memory of 4544 2244 DllCommonsvc.exe 133 PID 2244 wrote to memory of 4544 2244 DllCommonsvc.exe 133 PID 2244 wrote to memory of 2372 2244 DllCommonsvc.exe 134 PID 2244 wrote to memory of 2372 2244 DllCommonsvc.exe 134 PID 2244 wrote to memory of 3496 2244 DllCommonsvc.exe 135 PID 2244 wrote to memory of 3496 2244 DllCommonsvc.exe 135 PID 2244 wrote to memory of 3484 2244 DllCommonsvc.exe 136 PID 2244 wrote to memory of 3484 2244 DllCommonsvc.exe 136 PID 2244 wrote to memory of 4184 2244 DllCommonsvc.exe 137 PID 2244 wrote to memory of 4184 2244 DllCommonsvc.exe 137 PID 2244 wrote to memory of 4272 2244 DllCommonsvc.exe 138 PID 2244 wrote to memory of 4272 2244 DllCommonsvc.exe 138 PID 2244 wrote to memory of 2136 2244 DllCommonsvc.exe 139 PID 2244 wrote to memory of 2136 2244 DllCommonsvc.exe 139 PID 2244 wrote to memory of 1208 2244 DllCommonsvc.exe 151 PID 2244 wrote to memory of 1208 2244 DllCommonsvc.exe 151 PID 1208 wrote to memory of 1624 1208 cmd.exe 154 PID 1208 wrote to memory of 1624 1208 cmd.exe 154 PID 1208 wrote to memory of 4568 1208 cmd.exe 162 PID 1208 wrote to memory of 4568 1208 cmd.exe 162 PID 4568 wrote to memory of 4500 4568 conhost.exe 164 PID 4568 wrote to memory of 4500 4568 conhost.exe 164 PID 4500 wrote to memory of 3976 4500 cmd.exe 166 PID 4500 wrote to memory of 3976 4500 cmd.exe 166 PID 4500 wrote to memory of 1144 4500 cmd.exe 168 PID 4500 wrote to memory of 1144 4500 cmd.exe 168 PID 1144 wrote to memory of 64 1144 conhost.exe 173 PID 1144 wrote to memory of 64 1144 conhost.exe 173 PID 64 wrote to memory of 2724 64 cmd.exe 175 PID 64 wrote to memory of 2724 64 cmd.exe 175 PID 64 wrote to memory of 4416 64 cmd.exe 177 PID 64 wrote to memory of 4416 64 cmd.exe 177 PID 4416 wrote to memory of 1416 4416 conhost.exe 179 PID 4416 wrote to memory of 1416 4416 conhost.exe 179 PID 1416 wrote to memory of 1292 1416 cmd.exe 181 PID 1416 wrote to memory of 1292 1416 cmd.exe 181 PID 1416 wrote to memory of 2284 1416 cmd.exe 183 PID 1416 wrote to memory of 2284 1416 cmd.exe 183 PID 2284 wrote to memory of 4456 2284 conhost.exe 186 PID 2284 wrote to memory of 4456 2284 conhost.exe 186 PID 4456 wrote to memory of 1784 4456 cmd.exe 188 PID 4456 wrote to memory of 1784 4456 cmd.exe 188 PID 4456 wrote to memory of 3488 4456 cmd.exe 190 PID 4456 wrote to memory of 3488 4456 cmd.exe 190 PID 3488 wrote to memory of 3428 3488 conhost.exe 192 PID 3488 wrote to memory of 3428 3488 conhost.exe 192 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Resources\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CB83hCeehX.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1624
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zDcPfnAXs0.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3976
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6raUEgr1vJ.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2724
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\826UXRAQMN.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1292
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p9sA7N8NGm.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1784
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bhowVEGEG8.bat"15⤵PID:3428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:640
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fZs2sOO0th.bat"17⤵PID:1308
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4696
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat"19⤵PID:404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4712
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RnBkS9jGYw.bat"21⤵PID:916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4408
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GsZYO5BIqk.bat"23⤵PID:860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:324
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VeFqpJq3BV.bat"25⤵PID:2884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1156
-
-
C:\Program Files\Uninstall Information\conhost.exe"C:\Program Files\Uninstall Information\conhost.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\Resources\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Resources\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\Resources\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Gadgets\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Gadgets\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
215B
MD557dfd36de72f43fc3e4ae32532b55058
SHA17f341d124c6a24df81bba95c96d6a6ce1697a167
SHA256fad44c4c75e26b65bddd14884a4be83e9246578cadd947396681d9997fa965dd
SHA5127f22ac629b60fbc7669794d74fe96d63ceafe8fb48390d0f245d85a213fed631a15049da03e5f251ee881ffde91c9b250098bb48334c54e8a9de8a71cfe719a7
-
Filesize
215B
MD5ffdd92e5f3491cce8697338b9b65b6be
SHA12b0c0413d1613a6e34c3381572d93e0397372120
SHA2561a9565c473b97652ea3104f3afa830639fd41e572f80ba9e455fbffdcb0c8d90
SHA51249f2a0ee41935d1c536e27c88e3f6f79cb6678323f6f34e6b3da60890bfa1b1c4782ad8c458904cedbb2a78a20bbdbe42fe5d1aba48278d55d91dd636def41de
-
Filesize
215B
MD5d77f9d3ebf7b50c4a791b9f3b10bcf8a
SHA1bd6c845c341941e7f9c8ef5731a908051d90a662
SHA25622d07e6ad3e49db5fc1d152f9ac97adfea50dde96f96ac4ed18994bf4fea24db
SHA512399a84ed314d68c65699eb4de008df5f45fddf988f4149d7df50417698ed936dfb7154360aa888c2eead486ba6d35ccb2bd02cc54c35309a737a776211250acc
-
Filesize
215B
MD50a8fb94f9e89aaa3fcc6d634eaa72409
SHA16ad6a5daf17750250a8404377553e6d8c0c207bf
SHA256a00c7bd5a07b65e53643543d0207e2b25db13f13f904b0b7fd60fddf492956c7
SHA5120d26e1a41498169a9092e3cca779ceeb717add685bbac3a4d6d6d6d91fff75f6c611c2227f81139206e5f6246e12d82502fc4eedfaf6f0c9b442e5f889c93536
-
Filesize
215B
MD57f048eeb911aafbed5feb023af5ed9fb
SHA133796bc2522d2459b831986fd71ea2a6c8204caf
SHA25679fa799823d90a5e08e9f4984e405525472c1554c1110d02dc8930006edeef61
SHA512c9fd4abb840f48004e36045d2f23017801ce02da5de4b80e1aff9ee78c6f3eda59f027bb9adb201bf78bc93154a7047275e5be03260aded9f4311ff545a4a124
-
Filesize
215B
MD5ad36064ca0f6dd393c9d68241d02e33c
SHA1eae697c4dc6e3ae666159c44d4d66eaa3f47671e
SHA2566ede65280d89beceab3d2b6fd21ed4fc27015ba5dfef6665bee053adf40ea8eb
SHA512977b51a188829d380af94cb3f53dfd48e312bfc9bce66ef5be5b5a2cf172ec83af405090e3dd7abc4f24f004478c7af1e3b1b9491cd298cf3c588ef4ab640b93
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
215B
MD5016df12cc12537c6c5503e4fcf550388
SHA12b3dfd73b08028d028b1cce3acaf82c2be80390a
SHA25603da3d1cb641f951d7a284d053e2bf7631edeb5055986b5c7bc3a59de437bd1f
SHA512778a48cae1f64f43bf8276d0d83df75a10613d0867539a8fd8d14bc0a3287d53d900e4deffa1c082835a6052c47f6edd11ec6003057ace98ae0c5cf4854232d2
-
Filesize
215B
MD59c8e6d7b5ae4efb8663afeb062c1d7bd
SHA17ca3f0daef35e0aea2b4f425710c5efcef5c6421
SHA2568a26d95f9699c2d48f8c57da14949beac5d78e0d7c0b2bd0ffa3317cd3216148
SHA51227a2c74b19599eccaefedfe325fee302a1bae78b5d2d21eb179dccc5d1dba93f84596fd79d4071fec4ffa31d965f2c5953bf9f44d9e171e3592863657b738dd5
-
Filesize
215B
MD5c86a559167cebfea73e6bc200531aa16
SHA13ae90b2a08deb339ae746ef35560fe3d61939894
SHA2564b7087ed6c71e198096e69648df53536ed3eb1a1ff9fb2752425b84aa6da54a6
SHA512f4960e2e86559e603af690f20597649ce1e32f9924c29354e1912f09e8139a13f5f7a97b5dcdda5e9db73ee316f386680aaed16980b5ce5fd09434d9b4089176
-
Filesize
215B
MD51d1a468efc24f6a4322b5195ea0192bf
SHA1208a8a82fb42b1a09f8e06c2dd7342aeb65d1eee
SHA25697356e617b78e98795f271c262b8ffb87232d1cb79bf708fb8dc354f70cae181
SHA5121be66c1efabfed99ee13aba07d2bd644d26dc5a6ff64f72d5b8602802323603bc4000a2f441c01f649ac55b6ae5cbfce619c721946ab7aeca2a7c883df5bcdc0
-
Filesize
215B
MD5bf7a19028945e9240558be310c91d797
SHA1dcaba85fd2379d53092275bf2e8944665611a6d4
SHA256b21eda385ece66435f35464cad3055c80be8aa8e33ab3fe52aa371d5a7de87f6
SHA51222b95ed44cab34b3638d20c8e67b574edfa0cbfb7f5b2822d75551b052c62d92f43c864ca3c5f6e3eb74ccc742caf41a8e201bc002acd755f420f410cecddfbf
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478