Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:41
Behavioral task
behavioral1
Sample
JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe
-
Size
1.3MB
-
MD5
eed15f1bfadfe397a5c3a6ac79331f6d
-
SHA1
3481bafb341386123694cd3bd2ff0269f56dcf38
-
SHA256
fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0
-
SHA512
c5608aeab86d0dd62110a4dfd1bc7fa27d207a68694c0172e06d200148ad734b673d9e9c374f779809469bcc864c65efcf45aa3a4d5982a40296899e4fa2f067
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3748 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 100 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2800 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 2800 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b9d-10.dat dcrat behavioral2/memory/4580-13-0x0000000000710000-0x0000000000820000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1632 powershell.exe 2376 powershell.exe 4872 powershell.exe 3836 powershell.exe 3128 powershell.exe 2824 powershell.exe 3284 powershell.exe 3712 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 14 IoCs
pid Process 4580 DllCommonsvc.exe 5064 taskhostw.exe 2252 taskhostw.exe 1348 taskhostw.exe 4088 taskhostw.exe 4028 taskhostw.exe 3420 taskhostw.exe 4152 taskhostw.exe 2036 taskhostw.exe 2284 taskhostw.exe 4020 taskhostw.exe 524 taskhostw.exe 1528 taskhostw.exe 3420 taskhostw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 42 raw.githubusercontent.com 43 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 11 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 39 raw.githubusercontent.com 53 raw.githubusercontent.com 12 raw.githubusercontent.com 38 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\upfc.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files\Internet Explorer\it-IT\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\it-IT\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\Uninstall Information\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\cc11b995f2a76d DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Branding\shellbrd\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Windows\Branding\shellbrd\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Branding\shellbrd\9e8d7a4ca61bd9 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskhostw.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4212 schtasks.exe 4144 schtasks.exe 4280 schtasks.exe 5104 schtasks.exe 1456 schtasks.exe 4696 schtasks.exe 3648 schtasks.exe 1832 schtasks.exe 2064 schtasks.exe 100 schtasks.exe 2288 schtasks.exe 2804 schtasks.exe 4980 schtasks.exe 4148 schtasks.exe 3172 schtasks.exe 2948 schtasks.exe 2940 schtasks.exe 1236 schtasks.exe 708 schtasks.exe 3748 schtasks.exe 3292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4580 DllCommonsvc.exe 4580 DllCommonsvc.exe 4580 DllCommonsvc.exe 4580 DllCommonsvc.exe 4580 DllCommonsvc.exe 2824 powershell.exe 3284 powershell.exe 4872 powershell.exe 3128 powershell.exe 3836 powershell.exe 2376 powershell.exe 3712 powershell.exe 3712 powershell.exe 1632 powershell.exe 1632 powershell.exe 3284 powershell.exe 3284 powershell.exe 2376 powershell.exe 2376 powershell.exe 5064 taskhostw.exe 5064 taskhostw.exe 3836 powershell.exe 3836 powershell.exe 2824 powershell.exe 2824 powershell.exe 4872 powershell.exe 4872 powershell.exe 3128 powershell.exe 3128 powershell.exe 3712 powershell.exe 1632 powershell.exe 2252 taskhostw.exe 1348 taskhostw.exe 4088 taskhostw.exe 4028 taskhostw.exe 3420 taskhostw.exe 4152 taskhostw.exe 2036 taskhostw.exe 2284 taskhostw.exe 4020 taskhostw.exe 524 taskhostw.exe 1528 taskhostw.exe 3420 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4580 DllCommonsvc.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 3836 powershell.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 3712 powershell.exe Token: SeDebugPrivilege 5064 taskhostw.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 2252 taskhostw.exe Token: SeDebugPrivilege 1348 taskhostw.exe Token: SeDebugPrivilege 4088 taskhostw.exe Token: SeDebugPrivilege 4028 taskhostw.exe Token: SeDebugPrivilege 3420 taskhostw.exe Token: SeDebugPrivilege 4152 taskhostw.exe Token: SeDebugPrivilege 2036 taskhostw.exe Token: SeDebugPrivilege 2284 taskhostw.exe Token: SeDebugPrivilege 4020 taskhostw.exe Token: SeDebugPrivilege 524 taskhostw.exe Token: SeDebugPrivilege 1528 taskhostw.exe Token: SeDebugPrivilege 3420 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1644 wrote to memory of 512 1644 JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe 82 PID 1644 wrote to memory of 512 1644 JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe 82 PID 1644 wrote to memory of 512 1644 JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe 82 PID 512 wrote to memory of 4876 512 WScript.exe 83 PID 512 wrote to memory of 4876 512 WScript.exe 83 PID 512 wrote to memory of 4876 512 WScript.exe 83 PID 4876 wrote to memory of 4580 4876 cmd.exe 85 PID 4876 wrote to memory of 4580 4876 cmd.exe 85 PID 4580 wrote to memory of 1632 4580 DllCommonsvc.exe 108 PID 4580 wrote to memory of 1632 4580 DllCommonsvc.exe 108 PID 4580 wrote to memory of 2376 4580 DllCommonsvc.exe 109 PID 4580 wrote to memory of 2376 4580 DllCommonsvc.exe 109 PID 4580 wrote to memory of 4872 4580 DllCommonsvc.exe 110 PID 4580 wrote to memory of 4872 4580 DllCommonsvc.exe 110 PID 4580 wrote to memory of 3836 4580 DllCommonsvc.exe 111 PID 4580 wrote to memory of 3836 4580 DllCommonsvc.exe 111 PID 4580 wrote to memory of 3128 4580 DllCommonsvc.exe 112 PID 4580 wrote to memory of 3128 4580 DllCommonsvc.exe 112 PID 4580 wrote to memory of 2824 4580 DllCommonsvc.exe 113 PID 4580 wrote to memory of 2824 4580 DllCommonsvc.exe 113 PID 4580 wrote to memory of 3284 4580 DllCommonsvc.exe 114 PID 4580 wrote to memory of 3284 4580 DllCommonsvc.exe 114 PID 4580 wrote to memory of 3712 4580 DllCommonsvc.exe 115 PID 4580 wrote to memory of 3712 4580 DllCommonsvc.exe 115 PID 4580 wrote to memory of 5064 4580 DllCommonsvc.exe 124 PID 4580 wrote to memory of 5064 4580 DllCommonsvc.exe 124 PID 5064 wrote to memory of 2804 5064 taskhostw.exe 125 PID 5064 wrote to memory of 2804 5064 taskhostw.exe 125 PID 2804 wrote to memory of 2452 2804 cmd.exe 127 PID 2804 wrote to memory of 2452 2804 cmd.exe 127 PID 2804 wrote to memory of 2252 2804 cmd.exe 128 PID 2804 wrote to memory of 2252 2804 cmd.exe 128 PID 2252 wrote to memory of 992 2252 taskhostw.exe 129 PID 2252 wrote to memory of 992 2252 taskhostw.exe 129 PID 992 wrote to memory of 2696 992 cmd.exe 131 PID 992 wrote to memory of 2696 992 cmd.exe 131 PID 992 wrote to memory of 1348 992 cmd.exe 132 PID 992 wrote to memory of 1348 992 cmd.exe 132 PID 1348 wrote to memory of 2884 1348 taskhostw.exe 137 PID 1348 wrote to memory of 2884 1348 taskhostw.exe 137 PID 2884 wrote to memory of 856 2884 cmd.exe 139 PID 2884 wrote to memory of 856 2884 cmd.exe 139 PID 2884 wrote to memory of 4088 2884 cmd.exe 143 PID 2884 wrote to memory of 4088 2884 cmd.exe 143 PID 4088 wrote to memory of 3232 4088 taskhostw.exe 144 PID 4088 wrote to memory of 3232 4088 taskhostw.exe 144 PID 3232 wrote to memory of 2340 3232 cmd.exe 146 PID 3232 wrote to memory of 2340 3232 cmd.exe 146 PID 3232 wrote to memory of 4028 3232 cmd.exe 148 PID 3232 wrote to memory of 4028 3232 cmd.exe 148 PID 4028 wrote to memory of 1476 4028 taskhostw.exe 149 PID 4028 wrote to memory of 1476 4028 taskhostw.exe 149 PID 1476 wrote to memory of 2344 1476 cmd.exe 151 PID 1476 wrote to memory of 2344 1476 cmd.exe 151 PID 1476 wrote to memory of 3420 1476 cmd.exe 152 PID 1476 wrote to memory of 3420 1476 cmd.exe 152 PID 3420 wrote to memory of 860 3420 taskhostw.exe 153 PID 3420 wrote to memory of 860 3420 taskhostw.exe 153 PID 860 wrote to memory of 708 860 cmd.exe 155 PID 860 wrote to memory of 708 860 cmd.exe 155 PID 860 wrote to memory of 4152 860 cmd.exe 156 PID 860 wrote to memory of 4152 860 cmd.exe 156 PID 4152 wrote to memory of 2316 4152 taskhostw.exe 157 PID 4152 wrote to memory of 2316 4152 taskhostw.exe 157 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fccd52c9156b04035a859bc4dbacb06b3c4a8a833c415cdc7608d7117af6a5a0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\shellbrd\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\it-IT\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YUw1O57cI2.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2452
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2696
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:856
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2340
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2344
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NiQtqM3qVs.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:708
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cU7BGbiaqd.bat"18⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4696
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z6HXYUNDfk.bat"20⤵PID:1028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2384
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat"22⤵PID:924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1012
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hD3D8PLBZ9.bat"24⤵PID:2536
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2828
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat"26⤵PID:1240
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3168
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n7UEJyIAjk.bat"28⤵PID:2388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3456
-
-
C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"C:\Program Files\Internet Explorer\it-IT\taskhostw.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Branding\shellbrd\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Branding\shellbrd\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Branding\shellbrd\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\Public\AccountPictures\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\AccountPictures\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\it-IT\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\it-IT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\it-IT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
219B
MD5f1fa65dc53af453d5d03a9fdadc37d2d
SHA1ad040f5f2d9597e047e9a641ca0824ee33dbad40
SHA2568f9785bcd3f74b24755b3ea3bf7adf02e640bbe9164568c3139c278b9e2850fe
SHA512cd03bd232b18728df7a92435661855cb18d810360eb02ebd46f8f29234f0b1ba75284311153bf9dd0bab127b5a9c94f59584781d4dfa18edfe8809055e2b8da5
-
Filesize
219B
MD574ac799b707e34206567db4ee32be971
SHA1a4e3298a9729799ac3cfaec8becaf38610b5a61c
SHA2560325cd8bd16d6a6e9fc85636d974e8c4f4eab94b3bddecf86d6a7a039c84136a
SHA512c085c5d7a5a8f6d350ccb11b5a09289ed6415034e460dfc99d75dc032c82223e30f8d5defc31637c125bf3d27db3a6f6555de025c88808f79414b0621e078474
-
Filesize
219B
MD5d6f05fc6685e3fb0730fcb724a97e22a
SHA1ed6e880d8b6ee8feb8aff7d043cbfc1d99519046
SHA25679baf83ea2dc3756469fe25321bd7a89073c10a7f8cae0a6ede7eeeb6cd16706
SHA512708fae8876a13da609429d5339aee5155a6d413e169e380f24101a509bc099348896882bd99e1a36d67f0f3b7dd777fe1bff2a39d2ca2831ec8394f475b5711a
-
Filesize
219B
MD5efb7cb6cee3f952076efa4277c9b2edc
SHA180beb2dde86e9000c68d9722e4e7b10e512e0864
SHA2560c5cf38b3b270deea588e713b4d499599978ebaab5f434776a28c4c999115936
SHA512ed291f0b9d9c9e08f636da07588b7407b590f7c794059a6d40b2008d3166962d4f2e70859267c2c25eeb1bdaa54371725f80aef31d1100700e1104018a47d15d
-
Filesize
219B
MD5136d2c5340ba0c3560b92e7ec61abe5c
SHA17961af2330a4a70a80176818a77b19def9315df7
SHA256a00af38c1b7813074cf34bd5eaf47c57d2ae60e1f03b7e7992fc46a2ac94ad12
SHA51235515953c052f509ac218e6710011743c4f2807f14835772def95bc801d0bbbea620463b5d9b136b8d4e5b32803731bd8529d8175b4131b3026be21edc7a2463
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219B
MD5e6d0446e94abbbb6ea1040c31ef619e5
SHA1557890f11d310b6c459de44cea92964e9369d31e
SHA25640bee129dd1a7161a7627e4d31074d0c66c73120476649f58fee2148c9aad9a0
SHA512e325122caef07663af83a67cf6cc06f6f00477bd63e7487382bc3cf0018e3f6cf3e314ff26a532eb2a0655d2bebadfe6068779741f400dac76c0e6d65551438c
-
Filesize
219B
MD5fd12ece00d4aba9572bf225675bfeb4e
SHA16fcaf04396dab9192861d3cb594f24dddaccefde
SHA256918391a7343fd72252908796689c10b9fd602de3f3aeddecf8e6d21d719d59c2
SHA51224310d99412f01a71453f578c03c4f8afffd32548a6258d9bdcb2dcc953e99734249353963d848a7954e917e762a1b92f5b22c71e11dc098ff231cd6eff3299f
-
Filesize
219B
MD5e93785cc706f3dcdc6fc9c3af078e54d
SHA1c2d1c270713294674aa861fdf8cc37130b306274
SHA256d825ff29a454b9a61668918a3bb37365495f24cf5c47a65bfa99838664173ad0
SHA5126a21c80fd900a50dd20419feb8fb575d06f8025a6cea0e28ae87453b426de77b68f3e71bd9662604f806a3289c6ba029da95b597f0daaa1d3e512012b81c0705
-
Filesize
219B
MD5fdd942f1bd82be3c95aea1b573b5c4a8
SHA17421cb2b3bf723937695d9d18811f6169e26d7a3
SHA2568deece4d265329335fcd766ebc4be2e5965c9771babf7e96e3f111772f983679
SHA512c0ac6d7490d5bc20dbbed95c46e836a3ffa8d90871bb90b662a901def15fc0937cbd524d004d781b044866eeb492a141d91b250d3fc7839970bb6dc23076c637
-
Filesize
219B
MD5524c5a1ba16ec43cfbc18fc140def94b
SHA1bc75eb012ca09fb7c4856bfad7362ce3ee51e63f
SHA2562ecda22abf283ec295c207cd9fb5e9926293aa491957594b89c3434a825e7050
SHA512e1785e4f163e15acec88ee0046a403ee181e154b2720ec4977aa772fb68472c836ed7a15690e522adb1e7a5cb290ad65a7ea9601bd06a61c546e169c572bc7fb
-
Filesize
219B
MD5bf54dcc84f1cf3721521f6fd4080f305
SHA191871a6b6c52ee8c43966466d2e5cb7e6d2774fc
SHA2568673e6737db40c424fdeba43262f903d0d87c955d6c0b9113875ea38a86ab7fe
SHA512557851a70d6b23b5d01ce6f8777ef26ff86805a77fbee45e80dab69e91e9146a859e587c528edbb9864fe1a531dc832ed024a8d00c15b62d000a270b546ab38f
-
Filesize
219B
MD53cc5ad78da8900382290140c3bacb09a
SHA1e52ffc2b2149977f4a56593df6e0edd964dc0fe0
SHA256ef680165eed88611ba95ca83acaa3b3995db550ec864aaeddf65ee3979374fbd
SHA5124774dee23026e167ca1a9bfd58f193b14c7ba2a2477fb313fa4e5e6acbe56176465a8295ee997966124a11b901c94054f63a86f6420068028d245f7b8bf38dc7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478