Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:11
Behavioral task
behavioral1
Sample
JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe
-
Size
1.3MB
-
MD5
3bf1794a157df46ffe99af6521c68211
-
SHA1
b4904e1cedb9ff933cf8a0b62d7930e141b7a873
-
SHA256
787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344
-
SHA512
ecf5fcc9d78764648feefd1c4d89ad56ef7df320e6ec17fa7e5f49fb2179788b146e15368546d78a1e24158291cb7fd56d2c2fa429c0cace10080957ac38c125
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 860 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 860 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x0007000000023cbf-10.dat dcrat behavioral2/memory/2940-13-0x00000000006D0000-0x00000000007E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4288 powershell.exe 1108 powershell.exe 408 powershell.exe 2640 powershell.exe 1636 powershell.exe 4432 powershell.exe 1632 powershell.exe 1416 powershell.exe 4884 powershell.exe 536 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 16 IoCs
pid Process 2940 DllCommonsvc.exe 1124 csrss.exe 4632 csrss.exe 2516 csrss.exe 4508 csrss.exe 4652 csrss.exe 764 csrss.exe 2376 csrss.exe 736 csrss.exe 1532 csrss.exe 384 csrss.exe 4396 csrss.exe 3680 csrss.exe 2128 csrss.exe 2556 csrss.exe 944 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 54 raw.githubusercontent.com 52 raw.githubusercontent.com 18 raw.githubusercontent.com 42 raw.githubusercontent.com 45 raw.githubusercontent.com 47 raw.githubusercontent.com 40 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 48 raw.githubusercontent.com 55 raw.githubusercontent.com 58 raw.githubusercontent.com 17 raw.githubusercontent.com 25 raw.githubusercontent.com 26 raw.githubusercontent.com 41 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Common Files\csrss.exe DllCommonsvc.exe File created C:\Program Files\Common Files\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Crashpad\lsass.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\6203df4a6bafc7 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Speech\Engines\TTS\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Speech\Engines\TTS\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\tracing\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Windows\tracing\e6c9b481da804f DllCommonsvc.exe File created C:\Windows\Prefetch\ReadyBoot\upfc.exe DllCommonsvc.exe File created C:\Windows\Prefetch\ReadyBoot\ea1d8f6d871115 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3272 schtasks.exe 2336 schtasks.exe 640 schtasks.exe 4256 schtasks.exe 2796 schtasks.exe 3612 schtasks.exe 2012 schtasks.exe 2432 schtasks.exe 4012 schtasks.exe 2320 schtasks.exe 244 schtasks.exe 5052 schtasks.exe 3460 schtasks.exe 4324 schtasks.exe 1544 schtasks.exe 4892 schtasks.exe 452 schtasks.exe 3456 schtasks.exe 3820 schtasks.exe 1852 schtasks.exe 2456 schtasks.exe 2468 schtasks.exe 4468 schtasks.exe 1076 schtasks.exe 2808 schtasks.exe 900 schtasks.exe 1028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2640 powershell.exe 2640 powershell.exe 536 powershell.exe 536 powershell.exe 4288 powershell.exe 4288 powershell.exe 1636 powershell.exe 1636 powershell.exe 408 powershell.exe 408 powershell.exe 4432 powershell.exe 4432 powershell.exe 4884 powershell.exe 4884 powershell.exe 1632 powershell.exe 1632 powershell.exe 408 powershell.exe 1416 powershell.exe 1416 powershell.exe 1108 powershell.exe 1108 powershell.exe 2640 powershell.exe 536 powershell.exe 1124 csrss.exe 1124 csrss.exe 1632 powershell.exe 1636 powershell.exe 4288 powershell.exe 1416 powershell.exe 4884 powershell.exe 4432 powershell.exe 1108 powershell.exe 4632 csrss.exe 2516 csrss.exe 4508 csrss.exe 4652 csrss.exe 764 csrss.exe 2376 csrss.exe 736 csrss.exe 1532 csrss.exe 384 csrss.exe 4396 csrss.exe 3680 csrss.exe 2128 csrss.exe 2556 csrss.exe 944 csrss.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2940 DllCommonsvc.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 4288 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 1124 csrss.exe Token: SeDebugPrivilege 4632 csrss.exe Token: SeDebugPrivilege 2516 csrss.exe Token: SeDebugPrivilege 4508 csrss.exe Token: SeDebugPrivilege 4652 csrss.exe Token: SeDebugPrivilege 764 csrss.exe Token: SeDebugPrivilege 2376 csrss.exe Token: SeDebugPrivilege 736 csrss.exe Token: SeDebugPrivilege 1532 csrss.exe Token: SeDebugPrivilege 384 csrss.exe Token: SeDebugPrivilege 4396 csrss.exe Token: SeDebugPrivilege 3680 csrss.exe Token: SeDebugPrivilege 2128 csrss.exe Token: SeDebugPrivilege 2556 csrss.exe Token: SeDebugPrivilege 944 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2804 wrote to memory of 4364 2804 JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe 85 PID 2804 wrote to memory of 4364 2804 JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe 85 PID 2804 wrote to memory of 4364 2804 JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe 85 PID 4364 wrote to memory of 2152 4364 WScript.exe 87 PID 4364 wrote to memory of 2152 4364 WScript.exe 87 PID 4364 wrote to memory of 2152 4364 WScript.exe 87 PID 2152 wrote to memory of 2940 2152 cmd.exe 89 PID 2152 wrote to memory of 2940 2152 cmd.exe 89 PID 2940 wrote to memory of 4288 2940 DllCommonsvc.exe 121 PID 2940 wrote to memory of 4288 2940 DllCommonsvc.exe 121 PID 2940 wrote to memory of 1108 2940 DllCommonsvc.exe 122 PID 2940 wrote to memory of 1108 2940 DllCommonsvc.exe 122 PID 2940 wrote to memory of 408 2940 DllCommonsvc.exe 123 PID 2940 wrote to memory of 408 2940 DllCommonsvc.exe 123 PID 2940 wrote to memory of 2640 2940 DllCommonsvc.exe 124 PID 2940 wrote to memory of 2640 2940 DllCommonsvc.exe 124 PID 2940 wrote to memory of 1636 2940 DllCommonsvc.exe 125 PID 2940 wrote to memory of 1636 2940 DllCommonsvc.exe 125 PID 2940 wrote to memory of 4884 2940 DllCommonsvc.exe 126 PID 2940 wrote to memory of 4884 2940 DllCommonsvc.exe 126 PID 2940 wrote to memory of 4432 2940 DllCommonsvc.exe 127 PID 2940 wrote to memory of 4432 2940 DllCommonsvc.exe 127 PID 2940 wrote to memory of 1632 2940 DllCommonsvc.exe 128 PID 2940 wrote to memory of 1632 2940 DllCommonsvc.exe 128 PID 2940 wrote to memory of 536 2940 DllCommonsvc.exe 129 PID 2940 wrote to memory of 536 2940 DllCommonsvc.exe 129 PID 2940 wrote to memory of 1416 2940 DllCommonsvc.exe 130 PID 2940 wrote to memory of 1416 2940 DllCommonsvc.exe 130 PID 2940 wrote to memory of 1124 2940 DllCommonsvc.exe 141 PID 2940 wrote to memory of 1124 2940 DllCommonsvc.exe 141 PID 1124 wrote to memory of 4416 1124 csrss.exe 143 PID 1124 wrote to memory of 4416 1124 csrss.exe 143 PID 4416 wrote to memory of 4412 4416 cmd.exe 146 PID 4416 wrote to memory of 4412 4416 cmd.exe 146 PID 4416 wrote to memory of 4632 4416 cmd.exe 149 PID 4416 wrote to memory of 4632 4416 cmd.exe 149 PID 4632 wrote to memory of 920 4632 csrss.exe 155 PID 4632 wrote to memory of 920 4632 csrss.exe 155 PID 920 wrote to memory of 1516 920 cmd.exe 157 PID 920 wrote to memory of 1516 920 cmd.exe 157 PID 920 wrote to memory of 2516 920 cmd.exe 159 PID 920 wrote to memory of 2516 920 cmd.exe 159 PID 2516 wrote to memory of 3952 2516 csrss.exe 161 PID 2516 wrote to memory of 3952 2516 csrss.exe 161 PID 3952 wrote to memory of 1772 3952 cmd.exe 163 PID 3952 wrote to memory of 1772 3952 cmd.exe 163 PID 3952 wrote to memory of 4508 3952 cmd.exe 167 PID 3952 wrote to memory of 4508 3952 cmd.exe 167 PID 4508 wrote to memory of 3112 4508 csrss.exe 170 PID 4508 wrote to memory of 3112 4508 csrss.exe 170 PID 3112 wrote to memory of 4380 3112 cmd.exe 172 PID 3112 wrote to memory of 4380 3112 cmd.exe 172 PID 3112 wrote to memory of 4652 3112 cmd.exe 174 PID 3112 wrote to memory of 4652 3112 cmd.exe 174 PID 4652 wrote to memory of 4668 4652 csrss.exe 176 PID 4652 wrote to memory of 4668 4652 csrss.exe 176 PID 4668 wrote to memory of 4012 4668 cmd.exe 178 PID 4668 wrote to memory of 4012 4668 cmd.exe 178 PID 4668 wrote to memory of 764 4668 cmd.exe 180 PID 4668 wrote to memory of 764 4668 cmd.exe 180 PID 764 wrote to memory of 1608 764 csrss.exe 182 PID 764 wrote to memory of 1608 764 csrss.exe 182 PID 1608 wrote to memory of 1232 1608 cmd.exe 184 PID 1608 wrote to memory of 1232 1608 cmd.exe 184 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787ec42a2f3df91c682501e7e9271673dae58e5981b4349f6c410ee96f58c344.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Prefetch\ReadyBoot\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech\Engines\TTS\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ljgkLFIn4v.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4412
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uZApDsIgYI.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1516
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1772
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TA6UjH3MJQ.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4380
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U1yQEvZAPO.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4012
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1232
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ctDgUbHuaY.bat"18⤵PID:920
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1636
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xZLz5Ote6t.bat"20⤵PID:1416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3952
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6LEBq1ChC.bat"22⤵PID:3452
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3136
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"24⤵PID:4652
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4568
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat"26⤵PID:1752
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2880
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat"28⤵PID:2700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4256
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWmtPUST1G.bat"30⤵PID:1044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3408
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jnfhf9Euk8.bat"32⤵PID:2024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:4140
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uSow6ZWML2.bat"34⤵PID:3016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:584
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Videos\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Videos\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Windows\tracing\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\tracing\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Windows\tracing\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Windows\Prefetch\ReadyBoot\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Windows\Prefetch\ReadyBoot\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\AccountPictures\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\AccountPictures\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files\Crashpad\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Crashpad\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Crashpad\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Windows\Speech\Engines\TTS\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\TTS\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\Speech\Engines\TTS\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
204B
MD5bc2a3865bda3b8c859439e40cebbb6ae
SHA175e6a1d1ff54dcf54095e09468ba7fc6ac86b6ab
SHA256cbb1ceceb60cbc0f3dd4b3186daa2c77110fd4045fc5085fd6b27857c03d0cce
SHA512a56ed08a82b164820549dcdaa96e5afe9dc7be99fddc55acf8c07081af6c993fb7e7a400ea26e6501ec287ee4b50ce5675bca45185b8d77957580ef507245a91
-
Filesize
204B
MD57bcf54acae868fe8e86475652ddc1412
SHA113267910513cba68a146a1cefa46da0f0df3bcfe
SHA2561166ada0610f65aadc86e18e8edde0a20f70b15646ddb813de2ab1f32310a5d2
SHA5124a5e28d09d31d19410a955d9e2b20e6e9e75d060095eebb9dd50e85221101ade3018048b16959e67125a1f5c51777c8cc4017f0b4848697dbad24bcb2386d38a
-
Filesize
204B
MD54b51dfdc0737bf3de8ba2698972c5cf9
SHA1d4cc41c7da13c0f29a23d796a827887cd3f1e1c8
SHA256885651d30cdd606285c855343985117e3032d76daa76821d662d9f618ad69159
SHA5129c073bd3191075dbb1b6f8c55b9e34f828d3d07bcea66d0fb86b9e6056df6b800d6abe681623365d0fd951e12fb954af1906e91dfc96aeff48aeae49876aeba7
-
Filesize
204B
MD59359d7fd5f38af4d0dc01919036eb8ae
SHA1137f9a9c288b4f238f154ed553c59a6d4397dca8
SHA256dafa0b02d0835a2796d119d67c2ddbf857abdc40e3dd850fd199eb018f75ddbe
SHA5125902d692939e3376eb7c140551b79d3d0935d26cdbf31512f82519f7aea320db45f28e9eec35a9560f28409b4f6bd23c3d8dfaeb4bc8626f314e914124d5f882
-
Filesize
204B
MD5b3ebd62abbca1ff1b7ba178539f38c53
SHA168192ade636b7f5e2d3df4c8f3ec3d800671737e
SHA2565eb594504c4091f5bcf197a7e0482a02865638a633c0c8ab82df8fa24d476fa5
SHA512cb417b61e79ed62fa5007e2f498d99ebfda9136db966d3579a0941200e69639754eb90c17dc4c38482436a214c6b9d99c8a0ffc602b115f0221d37ca4212e093
-
Filesize
204B
MD5a253ea3a27e707aab17a8b3dd20fa63a
SHA1ecb982e041dc9383358c01701cb05316fe022819
SHA256ac02f2854aaa87750c858f4ab6a9255016fd66851cae8f37bb8b06cae4a6681e
SHA512a83104dfb54d15e104290e393edeb1000fd9a3167c5889a75695a92bc16d7924c6e8193e4ee7a59b6a7916a9e5b3be390c7cd9025b8b2f3cfa8e5b321d174813
-
Filesize
204B
MD5984544df31b7091bfa4b9d2436b94afd
SHA1f2debb5e69399150c74017633b3cd43e7591c06b
SHA2561e3d7c257ac75af732ebb458216f75dc69993f61ee7c5914c563afcc9b99e0bc
SHA5127a80cbb272912ab0e253d3ae141ab13504fe3ffc553f5719de7eec256bef5af09d3144f633bfc25ddf5cb6d5390eaf46fef61eb90e8879f96aa4b0d6000162d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD53a29af3dd5354d9856064f8ed1a7ec6c
SHA1dc362aaaee4dd7cb0af05befa78a39df8b24b632
SHA256a33077c0dc4199ae0070f5ba49640ac54a720c918ca3f53f795154cd1d4ba299
SHA5123e187f15034db8d22a7b448717874e95c183f9925e3beac47a219b90fed4876bfa2a8937f65e68f9298170e49c01b635199131145415a87640624c9a921c3008
-
Filesize
204B
MD50ab7860d4aa34e34199face2cca7abae
SHA151733bdaa0cf0e1936c1db8eb66f5b57280f8f4f
SHA256af74ff1bf2d399d168aaea1a3887060adea3dcb8220fea3f9d33b3f898c67c23
SHA512201cc131555e9d9121b5ea6586a2d7baf7c18778b6fe06336ee5b848c7ea17cf0e728ffb757912033a2fef8c876279193758a137fec4637be71ab5e404517763
-
Filesize
204B
MD55cbc0be585aa7d39ff42b6943b61e0a1
SHA12eeb43ca9403372d26fc3a6732b0422ccd28d6bf
SHA25642d13de1674ba55884b07fb2f8e643ba4e3b61e66f476762cac3157a94feb13e
SHA512300cb03a7c2f894de3a3b74d3790b58a2863e3ef7902c1e4d7ff182e5e3480c9343728da0c1c4e2114c7571d683555a1acb1a6c4dae159f5d92c2ebbe59f2808
-
Filesize
204B
MD54878cb64486d11fe7f5cf4e6dc5affce
SHA17cc29305c2df15d070abd01055afd969459697c0
SHA256c8926ddf37a7b1617bf4d2e4683bb3befcc065d7dd1b37f7d46d61ac9bfe32eb
SHA51296cc0153a470613ebe893735540c02ff828d042c021227c0cfc699b9a8a516d1bc6de793604c2f7cd7f5e328a89468c4365ffec12e288fb7f2b37670b9e15e7f
-
Filesize
204B
MD5a16b47eeb7e1d58123c6ecec41ef0e6b
SHA1857b53ad33c7db517750c57a831b77be4d92956b
SHA25635887cca738991f56cc47079569cd329738ab595f710ffaaf8b875adabed199c
SHA512081a0f6a9990656f68391ec8540b4b706ea7512972004be30a30880a3303744f3231f1f2889332cfbf10d60f9fe700c81ef1aafeac17bf3925514e3aa4c7fff7
-
Filesize
204B
MD58727887d9d4ec0bca627ea1b1721db6e
SHA16e1585bb6dc5e897b094a148aba96e104408ae0e
SHA25628b9de223ba049d852573fb58e6b921d9eda8f8182a48c73f02ce01b031be903
SHA512c3899444406d55e68c80bddd81355cc2b0f93479f110b4610ef678c4b7742811f6a392feeb146bab2d049b2263dbdaf4309ce90393f65cbf647b6409de657abe
-
Filesize
204B
MD5b38dfda5d3897c7a3f410b859105e378
SHA1d9f8279dd09368eafb1235fd5daf4cf1a5cf40c3
SHA256dc0ce81d400fe373ff89d5e7a138801ac06fb9490f0b2c0e001861dde6361e0c
SHA512213609b9090f0c4ead09d9b154598ed375f16fb343799354ff8ffc60bdd80b6c18b1614bef4265382c375a884d99bdaa9fb9ebd7f09ee889e08d8fb688716183
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478