Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:40
Behavioral task
behavioral1
Sample
JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe
-
Size
1.3MB
-
MD5
5c29557a1952e8393e5fdad56b319da1
-
SHA1
283b8a886cc9e9d27b87f4b819e02565a1f4b546
-
SHA256
63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610
-
SHA512
7228f6b458e7dd1367cf5170f99cb4cb50b4ffcbb0fab62e4c026899f19d9755cef0c55e3aa7697521b61f92b783d0d12c247de2edd2ac7b51d09659ecf68a5a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3804 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 2172 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 2172 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023ca2-10.dat dcrat behavioral2/memory/4704-13-0x0000000000210000-0x0000000000320000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1720 powershell.exe 2672 powershell.exe 5048 powershell.exe 1088 powershell.exe 3368 powershell.exe 4316 powershell.exe 1924 powershell.exe 924 powershell.exe 696 powershell.exe 2608 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 14 IoCs
pid Process 4704 DllCommonsvc.exe 448 dllhost.exe 872 dllhost.exe 2032 dllhost.exe 1468 dllhost.exe 5100 dllhost.exe 4232 dllhost.exe 3328 dllhost.exe 2744 dllhost.exe 3000 dllhost.exe 2640 dllhost.exe 2320 dllhost.exe 2100 dllhost.exe 1712 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 43 raw.githubusercontent.com 55 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 36 raw.githubusercontent.com 38 raw.githubusercontent.com 42 raw.githubusercontent.com 48 raw.githubusercontent.com 51 raw.githubusercontent.com 54 raw.githubusercontent.com 23 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\5b884080fd4f94 DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\it-IT\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\tracing\unsecapp.exe DllCommonsvc.exe File created C:\Windows\tracing\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\dwm.exe DllCommonsvc.exe File opened for modification C:\Windows\Globalization\Sorting\dwm.exe DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\it-IT\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3240 schtasks.exe 1600 schtasks.exe 3080 schtasks.exe 4052 schtasks.exe 3804 schtasks.exe 3248 schtasks.exe 4932 schtasks.exe 776 schtasks.exe 1216 schtasks.exe 3348 schtasks.exe 3296 schtasks.exe 224 schtasks.exe 3704 schtasks.exe 4276 schtasks.exe 1972 schtasks.exe 3656 schtasks.exe 2380 schtasks.exe 1460 schtasks.exe 4012 schtasks.exe 1148 schtasks.exe 3992 schtasks.exe 1680 schtasks.exe 1592 schtasks.exe 2004 schtasks.exe 3512 schtasks.exe 1880 schtasks.exe 3336 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 4704 DllCommonsvc.exe 4704 DllCommonsvc.exe 4704 DllCommonsvc.exe 4704 DllCommonsvc.exe 4704 DllCommonsvc.exe 4704 DllCommonsvc.exe 4704 DllCommonsvc.exe 1088 powershell.exe 1088 powershell.exe 3368 powershell.exe 3368 powershell.exe 1720 powershell.exe 1720 powershell.exe 696 powershell.exe 696 powershell.exe 924 powershell.exe 924 powershell.exe 2672 powershell.exe 2672 powershell.exe 5048 powershell.exe 5048 powershell.exe 2608 powershell.exe 2608 powershell.exe 1924 powershell.exe 1924 powershell.exe 4316 powershell.exe 4316 powershell.exe 1924 powershell.exe 4316 powershell.exe 448 dllhost.exe 448 dllhost.exe 1088 powershell.exe 924 powershell.exe 1720 powershell.exe 5048 powershell.exe 3368 powershell.exe 696 powershell.exe 2608 powershell.exe 2672 powershell.exe 872 dllhost.exe 2032 dllhost.exe 1468 dllhost.exe 5100 dllhost.exe 4232 dllhost.exe 3328 dllhost.exe 2744 dllhost.exe 3000 dllhost.exe 2640 dllhost.exe 2320 dllhost.exe 2100 dllhost.exe 1712 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4704 DllCommonsvc.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 3368 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 4316 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 448 dllhost.exe Token: SeDebugPrivilege 872 dllhost.exe Token: SeDebugPrivilege 2032 dllhost.exe Token: SeDebugPrivilege 1468 dllhost.exe Token: SeDebugPrivilege 5100 dllhost.exe Token: SeDebugPrivilege 4232 dllhost.exe Token: SeDebugPrivilege 3328 dllhost.exe Token: SeDebugPrivilege 2744 dllhost.exe Token: SeDebugPrivilege 3000 dllhost.exe Token: SeDebugPrivilege 2640 dllhost.exe Token: SeDebugPrivilege 2320 dllhost.exe Token: SeDebugPrivilege 2100 dllhost.exe Token: SeDebugPrivilege 1712 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1596 wrote to memory of 872 1596 JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe 82 PID 1596 wrote to memory of 872 1596 JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe 82 PID 1596 wrote to memory of 872 1596 JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe 82 PID 872 wrote to memory of 4808 872 WScript.exe 83 PID 872 wrote to memory of 4808 872 WScript.exe 83 PID 872 wrote to memory of 4808 872 WScript.exe 83 PID 4808 wrote to memory of 4704 4808 cmd.exe 85 PID 4808 wrote to memory of 4704 4808 cmd.exe 85 PID 4704 wrote to memory of 1720 4704 DllCommonsvc.exe 114 PID 4704 wrote to memory of 1720 4704 DllCommonsvc.exe 114 PID 4704 wrote to memory of 1088 4704 DllCommonsvc.exe 115 PID 4704 wrote to memory of 1088 4704 DllCommonsvc.exe 115 PID 4704 wrote to memory of 5048 4704 DllCommonsvc.exe 116 PID 4704 wrote to memory of 5048 4704 DllCommonsvc.exe 116 PID 4704 wrote to memory of 1924 4704 DllCommonsvc.exe 117 PID 4704 wrote to memory of 1924 4704 DllCommonsvc.exe 117 PID 4704 wrote to memory of 2672 4704 DllCommonsvc.exe 118 PID 4704 wrote to memory of 2672 4704 DllCommonsvc.exe 118 PID 4704 wrote to memory of 4316 4704 DllCommonsvc.exe 119 PID 4704 wrote to memory of 4316 4704 DllCommonsvc.exe 119 PID 4704 wrote to memory of 2608 4704 DllCommonsvc.exe 120 PID 4704 wrote to memory of 2608 4704 DllCommonsvc.exe 120 PID 4704 wrote to memory of 696 4704 DllCommonsvc.exe 121 PID 4704 wrote to memory of 696 4704 DllCommonsvc.exe 121 PID 4704 wrote to memory of 3368 4704 DllCommonsvc.exe 122 PID 4704 wrote to memory of 3368 4704 DllCommonsvc.exe 122 PID 4704 wrote to memory of 924 4704 DllCommonsvc.exe 123 PID 4704 wrote to memory of 924 4704 DllCommonsvc.exe 123 PID 4704 wrote to memory of 448 4704 DllCommonsvc.exe 134 PID 4704 wrote to memory of 448 4704 DllCommonsvc.exe 134 PID 448 wrote to memory of 3392 448 dllhost.exe 139 PID 448 wrote to memory of 3392 448 dllhost.exe 139 PID 3392 wrote to memory of 3068 3392 cmd.exe 141 PID 3392 wrote to memory of 3068 3392 cmd.exe 141 PID 3392 wrote to memory of 872 3392 cmd.exe 144 PID 3392 wrote to memory of 872 3392 cmd.exe 144 PID 872 wrote to memory of 5072 872 dllhost.exe 145 PID 872 wrote to memory of 5072 872 dllhost.exe 145 PID 5072 wrote to memory of 3208 5072 cmd.exe 147 PID 5072 wrote to memory of 3208 5072 cmd.exe 147 PID 5072 wrote to memory of 2032 5072 cmd.exe 150 PID 5072 wrote to memory of 2032 5072 cmd.exe 150 PID 2032 wrote to memory of 4396 2032 dllhost.exe 151 PID 2032 wrote to memory of 4396 2032 dllhost.exe 151 PID 4396 wrote to memory of 5020 4396 cmd.exe 153 PID 4396 wrote to memory of 5020 4396 cmd.exe 153 PID 4396 wrote to memory of 1468 4396 cmd.exe 154 PID 4396 wrote to memory of 1468 4396 cmd.exe 154 PID 1468 wrote to memory of 3256 1468 dllhost.exe 155 PID 1468 wrote to memory of 3256 1468 dllhost.exe 155 PID 3256 wrote to memory of 4908 3256 cmd.exe 157 PID 3256 wrote to memory of 4908 3256 cmd.exe 157 PID 3256 wrote to memory of 5100 3256 cmd.exe 158 PID 3256 wrote to memory of 5100 3256 cmd.exe 158 PID 5100 wrote to memory of 1636 5100 dllhost.exe 159 PID 5100 wrote to memory of 1636 5100 dllhost.exe 159 PID 1636 wrote to memory of 3388 1636 cmd.exe 161 PID 1636 wrote to memory of 3388 1636 cmd.exe 161 PID 1636 wrote to memory of 4232 1636 cmd.exe 162 PID 1636 wrote to memory of 4232 1636 cmd.exe 162 PID 4232 wrote to memory of 1388 4232 dllhost.exe 163 PID 4232 wrote to memory of 1388 4232 dllhost.exe 163 PID 1388 wrote to memory of 3588 1388 cmd.exe 165 PID 1388 wrote to memory of 3588 1388 cmd.exe 165 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63b338de002ec636605c738ed541e8f6c8dd770efc6f8898382c798595bc2610.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\es-ES\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iu0amT0ExO.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3068
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HHf3c4kdaf.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3208
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IMpAoVHioU.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5020
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UJpHfzfs2i.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4908
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5eI0Zh92hY.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3388
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HHf3c4kdaf.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3588
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat"18⤵PID:3264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2388
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HHf3c4kdaf.bat"20⤵PID:1896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4968
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\etpQuxQFPn.bat"22⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3988
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat"24⤵PID:1500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:996
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sodlpYYBfa.bat"26⤵PID:548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3772
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ANE2RWndQ4.bat"28⤵PID:400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3368
-
-
C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LIqDUaLb8G.bat"30⤵PID:1560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:8
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\it-IT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Windows\tracing\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\tracing\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Windows\tracing\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
236B
MD5c8d6748c986dc7df3391480b05e7dfcb
SHA129aff7a074ee57063908d2b17e70ba1e2100be97
SHA2567cd46e5c4273f389ff56839cc3d73dacc4d66b853fb955172a8049f96fcd171c
SHA512d70ed9b9bbac6fdaa9e31b9271a18f282a0a00c2fc54e6518b47e3a77eb73e9488184e925ab5ef872957d0cbfe08a367621b71b6ff009b3944ab243c9016d31d
-
Filesize
236B
MD54d2ed6e646fc4c8827fd2ae4205323ff
SHA1611d17073f68abc56f7c9f555cdba8a904c719d1
SHA2566c786a5c6d1448531ddd74ef4a53c28ae47fe87ab618bca4270b20398777f801
SHA5129014347796aba8c97acebf152868ed03d1cc8eadd785a1300868691da17516d81bb1d0b773974ff1ff8d8b7c945ad9d42d43e04b4415fc5472024eb9c917b58e
-
Filesize
236B
MD51d8f0df8215006e49a88c35f96de55ef
SHA1b1e09e4cdc88fbd5d311ccf1bb3c0f36753e8851
SHA25647ec360ba8a8c7cf788e0f78007444bd90354a672249cb6c9b5213a65a367337
SHA512c6c28a45e89d47ec85ce607e9c6c0560872972ec70559ea01d0ed1ad9fab7d7adfd85e65135f18a7b0a5d10bfab5ee8cc41e0b522384bcbd20d6710c05eea1cd
-
Filesize
236B
MD55cf0639ac9a3a7f53d946650ab14d1d7
SHA19ca8a38bd903b56ac08a9374c0df4b0d5b1d2fb1
SHA256a700c7bb896cb62251819ee7e85d8b8302e265968efadb12e69d25f31791e5f0
SHA5127125493d80bf30941ff25dcdf3c895bee0305dc661a87753e6b30a60e872054879848a159bccce7b60189e855d2cdd006d4a227b1fefdf75c28c117f3aa4304a
-
Filesize
236B
MD576a8351e64f4c6bad3192102b347f0f6
SHA14496398b0761eba2db59729157625bf133fe998f
SHA25695acce93935479d0e046908906bc02aab7649a03ea2d26662b7f5a33ab8e0b1f
SHA512ba3d1da958f9bc1ae753249b6e1c127ff78752c51ca2061d9e422f95fec35ff9367f6215ff3bd1b9cd2bed65a35cdaa82522b255f950a63f1c79e4a6ec161fc5
-
Filesize
236B
MD5f2e1e885381c103238993486b8b34bd4
SHA1a918b2277746714a22a4ba469c59ae4114518ef0
SHA2566cae85d3d2055f7593a50156c90c521ed5d841c1df4c5e6e3e00bb1309215d78
SHA512acee0d1c33d81168776159113effb12861b2fd858da550ca77b123b9fe8f12401bfe019df8f72c58024b2f7040ac05e0377adb798e11124844cdf80007aa6f9c
-
Filesize
236B
MD52155d48f6cc1fe216e70e20eaec26647
SHA1f99110a4035121972af9b1742e2bff14825a26c6
SHA2567111e03421723e379be8b93c81c1d9b36ed0bf296199938fd7fb7fea6016a8cd
SHA512ebbcd159e20b285e852a6fae43a9bc55fa034032038f16f2db1419aa034db5c6ce5e4775bbd27aa482e67b163c77aa7b116c8cd4af935469ccd898b38623d6e7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
236B
MD548db074aed4bbd1ebb70da7cc298e277
SHA132a4cb88a1e7c17d45bb04196464da8a88cae5da
SHA256f4cea5ed6055e74fec659435980f3d652aa22e180c93a2d1401d8080da47ad75
SHA512f1bbc978269f63a1c76956e40ddf71f27a35fe4bb420a94ac824931d98663769c859fca5e5e940895cce0147e47ff24aa9a199c05114dbef1461761fc633dc33
-
Filesize
236B
MD513cbef43f2b3122e74450fcfa3172170
SHA1505bec8980104c0d7e1a98bc62a4e082c9e02ad0
SHA2563bd75f52304bd2529b2031ee4179f7fefa649126c163599b1edd1e8fd4466f20
SHA512744d679c5851a20a4311afb4d2b9e68f0b4bb9b8ae1926f6e3b4e9ee9e4e2ccbf06d6a0a617527db1eb3b4ea63948bcac9b28ae95d2816964658945b25a90ce4
-
Filesize
236B
MD542eb2b11b8ddd9b511848b65618db201
SHA1824b11b53366a356bac536a6d8b97f07edcee707
SHA2563f647b2ea7d385b0d1a84835b5fb106370025a4470e2a7961bea839393062099
SHA51284dcfb0c5f03893325101dda0801e78476d0345e200be7c4088f2c801364ab28aeade1739cfedb9c20cd302c4caab8ca1b6bfc2f137db70ce61b5aa04111cedc
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478