Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:17
Behavioral task
behavioral1
Sample
JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe
-
Size
1.3MB
-
MD5
01e4b77bcda3f08a13f4276c75e0f804
-
SHA1
7adfce6a162d872f363670660e08b013b1e8e52c
-
SHA256
d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55
-
SHA512
6538e8c0af8efd6ba110f04f29966a94f35417fe838622b73106bff6dc1bb07ef3448d347ee94ef752626c90c84d072d08078e9bd34f5afac208daa1b6b02aaa
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3964 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 2584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 2584 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9a-9.dat dcrat behavioral2/memory/2252-13-0x0000000000660000-0x0000000000770000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2968 powershell.exe 2144 powershell.exe 5088 powershell.exe 1216 powershell.exe 4476 powershell.exe 2192 powershell.exe 3696 powershell.exe 2736 powershell.exe 1080 powershell.exe 4804 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 16 IoCs
pid Process 2252 DllCommonsvc.exe 4756 wininit.exe 532 wininit.exe 2136 wininit.exe 1580 wininit.exe 1064 wininit.exe 1476 wininit.exe 2032 wininit.exe 1844 wininit.exe 1740 wininit.exe 2432 wininit.exe 3620 wininit.exe 2412 wininit.exe 376 wininit.exe 3156 wininit.exe 3520 wininit.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 42 raw.githubusercontent.com 46 raw.githubusercontent.com 55 raw.githubusercontent.com 57 raw.githubusercontent.com 18 raw.githubusercontent.com 49 raw.githubusercontent.com 17 raw.githubusercontent.com 47 raw.githubusercontent.com 60 raw.githubusercontent.com 27 raw.githubusercontent.com 43 raw.githubusercontent.com 48 raw.githubusercontent.com 56 raw.githubusercontent.com 58 raw.githubusercontent.com 59 raw.githubusercontent.com 40 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D6CCB6DA-96A6-431E-8B63-86E4045EF441\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D6CCB6DA-96A6-431E-8B63-86E4045EF441\unsecapp.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3032 schtasks.exe 3620 schtasks.exe 4528 schtasks.exe 3964 schtasks.exe 1224 schtasks.exe 1540 schtasks.exe 2984 schtasks.exe 4912 schtasks.exe 4012 schtasks.exe 624 schtasks.exe 1472 schtasks.exe 3156 schtasks.exe 3840 schtasks.exe 2408 schtasks.exe 3888 schtasks.exe 2076 schtasks.exe 3216 schtasks.exe 324 schtasks.exe 3856 schtasks.exe 1980 schtasks.exe 4940 schtasks.exe 4444 schtasks.exe 1588 schtasks.exe 5116 schtasks.exe 3980 schtasks.exe 4556 schtasks.exe 1524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2252 DllCommonsvc.exe 2252 DllCommonsvc.exe 2252 DllCommonsvc.exe 2252 DllCommonsvc.exe 2252 DllCommonsvc.exe 2252 DllCommonsvc.exe 2252 DllCommonsvc.exe 2968 powershell.exe 2144 powershell.exe 2192 powershell.exe 2192 powershell.exe 1080 powershell.exe 1080 powershell.exe 1216 powershell.exe 1216 powershell.exe 5088 powershell.exe 5088 powershell.exe 4804 powershell.exe 4804 powershell.exe 3696 powershell.exe 3696 powershell.exe 4476 powershell.exe 4476 powershell.exe 2736 powershell.exe 2736 powershell.exe 5088 powershell.exe 2968 powershell.exe 2968 powershell.exe 2144 powershell.exe 2144 powershell.exe 2192 powershell.exe 1080 powershell.exe 1216 powershell.exe 4804 powershell.exe 3696 powershell.exe 4476 powershell.exe 2736 powershell.exe 4756 wininit.exe 532 wininit.exe 2136 wininit.exe 1580 wininit.exe 1064 wininit.exe 1476 wininit.exe 2032 wininit.exe 1844 wininit.exe 1740 wininit.exe 2432 wininit.exe 3620 wininit.exe 2412 wininit.exe 376 wininit.exe 3156 wininit.exe 3520 wininit.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2252 DllCommonsvc.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 4476 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 4756 wininit.exe Token: SeDebugPrivilege 532 wininit.exe Token: SeDebugPrivilege 2136 wininit.exe Token: SeDebugPrivilege 1580 wininit.exe Token: SeDebugPrivilege 1064 wininit.exe Token: SeDebugPrivilege 1476 wininit.exe Token: SeDebugPrivilege 2032 wininit.exe Token: SeDebugPrivilege 1844 wininit.exe Token: SeDebugPrivilege 1740 wininit.exe Token: SeDebugPrivilege 2432 wininit.exe Token: SeDebugPrivilege 3620 wininit.exe Token: SeDebugPrivilege 2412 wininit.exe Token: SeDebugPrivilege 376 wininit.exe Token: SeDebugPrivilege 3156 wininit.exe Token: SeDebugPrivilege 3520 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4088 wrote to memory of 3604 4088 JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe 82 PID 4088 wrote to memory of 3604 4088 JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe 82 PID 4088 wrote to memory of 3604 4088 JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe 82 PID 3604 wrote to memory of 4640 3604 WScript.exe 83 PID 3604 wrote to memory of 4640 3604 WScript.exe 83 PID 3604 wrote to memory of 4640 3604 WScript.exe 83 PID 4640 wrote to memory of 2252 4640 cmd.exe 85 PID 4640 wrote to memory of 2252 4640 cmd.exe 85 PID 2252 wrote to memory of 2736 2252 DllCommonsvc.exe 114 PID 2252 wrote to memory of 2736 2252 DllCommonsvc.exe 114 PID 2252 wrote to memory of 2968 2252 DllCommonsvc.exe 115 PID 2252 wrote to memory of 2968 2252 DllCommonsvc.exe 115 PID 2252 wrote to memory of 1080 2252 DllCommonsvc.exe 116 PID 2252 wrote to memory of 1080 2252 DllCommonsvc.exe 116 PID 2252 wrote to memory of 2144 2252 DllCommonsvc.exe 117 PID 2252 wrote to memory of 2144 2252 DllCommonsvc.exe 117 PID 2252 wrote to memory of 5088 2252 DllCommonsvc.exe 118 PID 2252 wrote to memory of 5088 2252 DllCommonsvc.exe 118 PID 2252 wrote to memory of 4804 2252 DllCommonsvc.exe 119 PID 2252 wrote to memory of 4804 2252 DllCommonsvc.exe 119 PID 2252 wrote to memory of 1216 2252 DllCommonsvc.exe 120 PID 2252 wrote to memory of 1216 2252 DllCommonsvc.exe 120 PID 2252 wrote to memory of 4476 2252 DllCommonsvc.exe 121 PID 2252 wrote to memory of 4476 2252 DllCommonsvc.exe 121 PID 2252 wrote to memory of 2192 2252 DllCommonsvc.exe 122 PID 2252 wrote to memory of 2192 2252 DllCommonsvc.exe 122 PID 2252 wrote to memory of 3696 2252 DllCommonsvc.exe 123 PID 2252 wrote to memory of 3696 2252 DllCommonsvc.exe 123 PID 2252 wrote to memory of 4980 2252 DllCommonsvc.exe 134 PID 2252 wrote to memory of 4980 2252 DllCommonsvc.exe 134 PID 4980 wrote to memory of 1228 4980 cmd.exe 136 PID 4980 wrote to memory of 1228 4980 cmd.exe 136 PID 4980 wrote to memory of 4756 4980 cmd.exe 140 PID 4980 wrote to memory of 4756 4980 cmd.exe 140 PID 4756 wrote to memory of 4052 4756 wininit.exe 142 PID 4756 wrote to memory of 4052 4756 wininit.exe 142 PID 4052 wrote to memory of 4576 4052 cmd.exe 144 PID 4052 wrote to memory of 4576 4052 cmd.exe 144 PID 4052 wrote to memory of 532 4052 cmd.exe 147 PID 4052 wrote to memory of 532 4052 cmd.exe 147 PID 532 wrote to memory of 2904 532 wininit.exe 148 PID 532 wrote to memory of 2904 532 wininit.exe 148 PID 2904 wrote to memory of 4752 2904 cmd.exe 150 PID 2904 wrote to memory of 4752 2904 cmd.exe 150 PID 2904 wrote to memory of 2136 2904 cmd.exe 151 PID 2904 wrote to memory of 2136 2904 cmd.exe 151 PID 2136 wrote to memory of 3276 2136 wininit.exe 154 PID 2136 wrote to memory of 3276 2136 wininit.exe 154 PID 3276 wrote to memory of 3620 3276 cmd.exe 156 PID 3276 wrote to memory of 3620 3276 cmd.exe 156 PID 3276 wrote to memory of 1580 3276 cmd.exe 157 PID 3276 wrote to memory of 1580 3276 cmd.exe 157 PID 1580 wrote to memory of 632 1580 wininit.exe 158 PID 1580 wrote to memory of 632 1580 wininit.exe 158 PID 632 wrote to memory of 3688 632 cmd.exe 160 PID 632 wrote to memory of 3688 632 cmd.exe 160 PID 632 wrote to memory of 1064 632 cmd.exe 161 PID 632 wrote to memory of 1064 632 cmd.exe 161 PID 1064 wrote to memory of 3304 1064 wininit.exe 162 PID 1064 wrote to memory of 3304 1064 wininit.exe 162 PID 3304 wrote to memory of 1952 3304 cmd.exe 164 PID 3304 wrote to memory of 1952 3304 cmd.exe 164 PID 3304 wrote to memory of 1476 3304 cmd.exe 165 PID 3304 wrote to memory of 1476 3304 cmd.exe 165 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d6505d9ac693bb462b099f79e8bad098d8ab100bb7372bd1e2c4dabed9d66e55.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D6CCB6DA-96A6-431E-8B63-86E4045EF441\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Videos\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HkleK2v46u.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1228
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Xe7C8pmPD.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4576
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ottjOj3FQt.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4752
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R8cJcUuQgj.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3620
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\W0gPze1DKI.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3688
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P6ENo64DAh.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1952
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"17⤵PID:3220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4816
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"19⤵PID:3520
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4312
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V9nTU0UPEK.bat"21⤵PID:4236
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3260
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat"23⤵PID:1096
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1352
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ottjOj3FQt.bat"25⤵PID:3124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4244
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat"27⤵PID:4036
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4932
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"29⤵PID:968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2380
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ER58NgmlZn.bat"31⤵PID:4476
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:2992
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kvUluF99a5.bat"33⤵PID:2240
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:4788
-
-
C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe"34⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"35⤵PID:4052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:236⤵PID:2672
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D6CCB6DA-96A6-431E-8B63-86E4045EF441\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D6CCB6DA-96A6-431E-8B63-86E4045EF441\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D6CCB6DA-96A6-431E-8B63-86E4045EF441\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Videos\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default\Videos\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Videos\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
228B
MD5aece09be73104e542f96f9150b38e072
SHA188d09b5e75f9185d7c2f1c6431e08ea05b7815f0
SHA256872054eecf2bad9b42c63129a8ab10c8486833d481b4cbc3765daa6b3f527369
SHA5123cf1c0780493311794de44149fa9354bfe30da6dd91b788282f9c2539144d10f1e9d2abb8de634240cb9a34471ca7375c967864c921d226d879fb671efe1d719
-
Filesize
228B
MD56b6380489cb45b55a7c9ebbddbaed6c1
SHA12e08a6fa60419d71d14801048cb5c5e330143398
SHA25699691067446220ef7cb3a6356bebad320388d6665a4cb5ba7a5cdd4fdbdb6892
SHA512ffbb545ae47d96a0cb9580ae908afa74c94dc53a255879c339040d18c34ffafa578d29d2f0d11c784c8caeb598e3a845d8ea8c9f74efd1b758dd235231090944
-
Filesize
228B
MD5995b29cb4e56f43b24c33dd70a471c75
SHA1a6db74c3b6ae3f37a1785e4bca0eeac50ac09e0e
SHA2563fa6bd17a615b74dfdb29f09f1a329b71fe64e3537d437b8e7d42f629bb96a3d
SHA5128bb52b3fe9683032addc92705638cb4a0c5a74bf857b1f633d039ec0ff3506ff8de99bc5b0528129f57ee6d69499977098397c3f145050089493e4f6e20dcde4
-
Filesize
228B
MD5a28f9a414917ff377aba770d2ec7c708
SHA1d386737e9caebf1b9cc822fe56e6b07e76090982
SHA25685bb725e2ffe8b6c32b9dafbe997c36f4bc4b00a609d57e403d1fe5da0d49bc1
SHA5127e57f02cfa2f89a8287abf40b29cd7e386e689bd8e0f153d206896de51484e93c3435f2dc0d03451f435b1ab81b5529f2f0e5d0a484b02f15c1da53ef0c18cdd
-
Filesize
228B
MD5b5673a6ad380eeed80d862c5361d57b1
SHA18ec3feae2098fea11bedd40f2928bff46f95fb52
SHA256fab4c5d4ad9497b3a4eff60a06f8e82f8fb529d99d701390f4efd320dff9f29a
SHA512e9741a99ca2806cda1bb76431c1f7bb7dba9035075cfddd3be7439737ee0af50ae13daa2bddd424dbd8bca52fafcafd76039f842b3a54dc0a5443dc6063d9d11
-
Filesize
228B
MD55aefb0747a8c7a78281d30d2fca50812
SHA1f7e943b60104d00a183fb6645d666cd85557e7af
SHA25636a518ac62796b0ada28a02ea11cf6d2f24cf973dd81bd2b1d6eb8a1ceec8528
SHA512c4ab8df88b360c2bb4d294585fcb4ad52cabcfa562f17056a8b68c0b1b9f653c1b634c4e8b2f3432b7ca89c762b5f4d9f8f677e608b68f155ac03bb2bdcacbef
-
Filesize
228B
MD5912f2b9f329b1d985c30c1c13b37318d
SHA1c31b209eb4326cf496107627886633c0e5f9b284
SHA2568348a8126614fef488227b101be06570b5b14a2aefcc2a0bb63026c04e20e570
SHA5120cccb3ec91cf60845087833e86804ebecd648a44441bddc538bfea0b93de33e9d5882a2180137c9b4b910a0b996db89c521db1df664f802793726152778e7dcd
-
Filesize
228B
MD59f3087a83e50bc706d53b3cfaca3b04d
SHA1cbb64aa99068fd65447692c93dae408570b058ca
SHA256945e0fb385925c44edf14adca2bdb5e8f80bd24e2447f71fd28ccb50249abf5a
SHA5124a1333b086d35ed9f7932bc70fca756e301447fe2553b2bf614aa06238daa0ce59147e393b5a0d85944c58f289c099455750af1f7266f676bb28239f679f64a2
-
Filesize
228B
MD5849e7229e1c33c681100d4a1b7e566fd
SHA1b8c3bd73da2ad6fc93950fd023f19b620cb7466a
SHA25671d2fb70b63e4f62438bdb074c34becedc23e05b2d101f220ccdda9646955e5d
SHA512dbb17cacd91e7823869e2613aea8dbe890b358a564eac58a887ea0ea6ab90d8399da7910e16e45c81016bdc92b08195939a84032a14fd1bc3282f6df907e9e27
-
Filesize
228B
MD5bb9da1042594cb7305e93044dc9f281d
SHA10f4e3fb65d989b2ca9f892f5035a56f28a6f88b9
SHA2561f4470337a2e8fad8c576f466863b05b25551b0eaff73017456dbc753b6562e6
SHA5120dd6daf14edfa1d899153a1e80daf3f492c349946f97ac86ed61cc6ec95475dded8d491a0d260b19c77ebfdc61c3e6adfc32772fe0389c578da001dc8ecdb253
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
228B
MD53ff0e3699d9843ada2f902a0e1413a11
SHA19701ca921075b7190633d7779971ab8d27ef4b25
SHA256cd7c2f99dafb5572daffc005b56a4fc602053b456c089d53e2d8babc62adb1ff
SHA512b55cdb55fac5db921af951fd4aa477a3ff80b483a1e7fd3fffb99de3832166f4147a504d88124d4134c1ffc7beb617f4f40c8a1830b9c5c347cff31fb2ba2910
-
Filesize
228B
MD5cbbcffa0cfd026748e6587076bb60756
SHA10247ce0c5df6737d1f640e4ae66729564374544f
SHA256ccf1938d6a2bfbf4575122e49b6b02b50c56723fdcc656e28567fe42c8d491b6
SHA512023c230eb4c22b04f03ed06598eada8ddfcb3948bde3a762fd780ba603ba61c51ab125e2f37c4f1207c522a4d2adb153b4f415f39b071decd20d510676153974
-
Filesize
228B
MD5e0e0726ef013907ae111a9dd5a3ae845
SHA16307077cf231b7f62791e04092cb690c28283cc4
SHA2563cc869fa3f7cda817240d85396c47e4084599e8e922fae02d3de683674672202
SHA51212a2525c9df381aa879c2a554de3bdfbae856fb5e2cc385b46c77e40bbe32970477caa4cdbf7d63493a5ae52d15875e8b5a7057a11d0f030bb49304de84563b9
-
Filesize
228B
MD5cf19941f6da21bc5645910f8d3cebe6f
SHA158c9f2aa01e1a206013c5bb7dac8139eddc00bb1
SHA2568fa1ca0a590dcc8763d7a0d6a684069b8cf86d1f7fbc52c3f7c4d08ef224e523
SHA51247014017b735deb130b8925d9f98adf1aa75e7f1383773c7c6e2cfdbc7fcdb55af7463119d758483b29c67a8ab17a0c837661edb77dacdd76899f56c72a2ecf7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478