Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:55
Behavioral task
behavioral1
Sample
JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe
-
Size
1.3MB
-
MD5
e9c1c571b2a6b5732e52909eeb9db417
-
SHA1
a2ffc680c86e91bd99195ab71406fc789845b919
-
SHA256
581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1
-
SHA512
a149801c90861154057b6f9788abc2a0beeb011f806f365e9c95a39378ae279ab518e916816e12f6457063464f3bd159803f4e7752a97b919ab72b17fb18b28f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 3656 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 3656 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b9b-10.dat dcrat behavioral2/memory/2184-13-0x0000000000850000-0x0000000000960000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1980 powershell.exe 1820 powershell.exe 2736 powershell.exe 1284 powershell.exe 4736 powershell.exe 4644 powershell.exe 3420 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SearchApp.exe -
Executes dropped EXE 15 IoCs
pid Process 2184 DllCommonsvc.exe 2636 SearchApp.exe 4540 SearchApp.exe 5112 SearchApp.exe 2920 SearchApp.exe 5072 SearchApp.exe 2764 SearchApp.exe 5076 SearchApp.exe 4620 SearchApp.exe 3892 SearchApp.exe 4124 SearchApp.exe 408 SearchApp.exe 1276 SearchApp.exe 1056 SearchApp.exe 4948 SearchApp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 15 raw.githubusercontent.com 16 raw.githubusercontent.com 22 raw.githubusercontent.com 50 raw.githubusercontent.com 54 raw.githubusercontent.com 25 raw.githubusercontent.com 42 raw.githubusercontent.com 53 raw.githubusercontent.com 36 raw.githubusercontent.com 37 raw.githubusercontent.com 40 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\38384e6a620884 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe DllCommonsvc.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Fonts\taskhostw.exe DllCommonsvc.exe File created C:\Windows\Fonts\ea9f0e6c9e2dcd DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3312 schtasks.exe 2872 schtasks.exe 4636 schtasks.exe 4420 schtasks.exe 3764 schtasks.exe 2596 schtasks.exe 1280 schtasks.exe 3012 schtasks.exe 624 schtasks.exe 1352 schtasks.exe 2536 schtasks.exe 2436 schtasks.exe 2052 schtasks.exe 1984 schtasks.exe 4304 schtasks.exe 1592 schtasks.exe 4752 schtasks.exe 4512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 2184 DllCommonsvc.exe 2184 DllCommonsvc.exe 2184 DllCommonsvc.exe 2184 DllCommonsvc.exe 2184 DllCommonsvc.exe 2184 DllCommonsvc.exe 2184 DllCommonsvc.exe 2184 DllCommonsvc.exe 1980 powershell.exe 1284 powershell.exe 1820 powershell.exe 4736 powershell.exe 3420 powershell.exe 1980 powershell.exe 1820 powershell.exe 1820 powershell.exe 2736 powershell.exe 2736 powershell.exe 4644 powershell.exe 4644 powershell.exe 2636 SearchApp.exe 2636 SearchApp.exe 1284 powershell.exe 1284 powershell.exe 3420 powershell.exe 3420 powershell.exe 2736 powershell.exe 4736 powershell.exe 4736 powershell.exe 4644 powershell.exe 4540 SearchApp.exe 5112 SearchApp.exe 2920 SearchApp.exe 5072 SearchApp.exe 2764 SearchApp.exe 5076 SearchApp.exe 4620 SearchApp.exe 3892 SearchApp.exe 4124 SearchApp.exe 408 SearchApp.exe 1276 SearchApp.exe 1056 SearchApp.exe 4948 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2184 DllCommonsvc.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeDebugPrivilege 2636 SearchApp.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeDebugPrivilege 4540 SearchApp.exe Token: SeDebugPrivilege 5112 SearchApp.exe Token: SeDebugPrivilege 2920 SearchApp.exe Token: SeDebugPrivilege 5072 SearchApp.exe Token: SeDebugPrivilege 2764 SearchApp.exe Token: SeDebugPrivilege 5076 SearchApp.exe Token: SeDebugPrivilege 4620 SearchApp.exe Token: SeDebugPrivilege 3892 SearchApp.exe Token: SeDebugPrivilege 4124 SearchApp.exe Token: SeDebugPrivilege 408 SearchApp.exe Token: SeDebugPrivilege 1276 SearchApp.exe Token: SeDebugPrivilege 1056 SearchApp.exe Token: SeDebugPrivilege 4948 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1668 wrote to memory of 4936 1668 JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe 83 PID 1668 wrote to memory of 4936 1668 JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe 83 PID 1668 wrote to memory of 4936 1668 JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe 83 PID 4936 wrote to memory of 4280 4936 WScript.exe 85 PID 4936 wrote to memory of 4280 4936 WScript.exe 85 PID 4936 wrote to memory of 4280 4936 WScript.exe 85 PID 4280 wrote to memory of 2184 4280 cmd.exe 87 PID 4280 wrote to memory of 2184 4280 cmd.exe 87 PID 2184 wrote to memory of 4644 2184 DllCommonsvc.exe 108 PID 2184 wrote to memory of 4644 2184 DllCommonsvc.exe 108 PID 2184 wrote to memory of 3420 2184 DllCommonsvc.exe 109 PID 2184 wrote to memory of 3420 2184 DllCommonsvc.exe 109 PID 2184 wrote to memory of 1980 2184 DllCommonsvc.exe 110 PID 2184 wrote to memory of 1980 2184 DllCommonsvc.exe 110 PID 2184 wrote to memory of 1820 2184 DllCommonsvc.exe 111 PID 2184 wrote to memory of 1820 2184 DllCommonsvc.exe 111 PID 2184 wrote to memory of 2736 2184 DllCommonsvc.exe 112 PID 2184 wrote to memory of 2736 2184 DllCommonsvc.exe 112 PID 2184 wrote to memory of 1284 2184 DllCommonsvc.exe 113 PID 2184 wrote to memory of 1284 2184 DllCommonsvc.exe 113 PID 2184 wrote to memory of 4736 2184 DllCommonsvc.exe 114 PID 2184 wrote to memory of 4736 2184 DllCommonsvc.exe 114 PID 2184 wrote to memory of 2636 2184 DllCommonsvc.exe 121 PID 2184 wrote to memory of 2636 2184 DllCommonsvc.exe 121 PID 2636 wrote to memory of 2052 2636 SearchApp.exe 129 PID 2636 wrote to memory of 2052 2636 SearchApp.exe 129 PID 2052 wrote to memory of 5108 2052 cmd.exe 131 PID 2052 wrote to memory of 5108 2052 cmd.exe 131 PID 2052 wrote to memory of 4540 2052 cmd.exe 139 PID 2052 wrote to memory of 4540 2052 cmd.exe 139 PID 4540 wrote to memory of 4796 4540 SearchApp.exe 141 PID 4540 wrote to memory of 4796 4540 SearchApp.exe 141 PID 4796 wrote to memory of 5116 4796 cmd.exe 143 PID 4796 wrote to memory of 5116 4796 cmd.exe 143 PID 4796 wrote to memory of 5112 4796 cmd.exe 145 PID 4796 wrote to memory of 5112 4796 cmd.exe 145 PID 5112 wrote to memory of 60 5112 SearchApp.exe 149 PID 5112 wrote to memory of 60 5112 SearchApp.exe 149 PID 60 wrote to memory of 2772 60 cmd.exe 151 PID 60 wrote to memory of 2772 60 cmd.exe 151 PID 60 wrote to memory of 2920 60 cmd.exe 154 PID 60 wrote to memory of 2920 60 cmd.exe 154 PID 2920 wrote to memory of 972 2920 SearchApp.exe 156 PID 2920 wrote to memory of 972 2920 SearchApp.exe 156 PID 972 wrote to memory of 2448 972 cmd.exe 158 PID 972 wrote to memory of 2448 972 cmd.exe 158 PID 972 wrote to memory of 5072 972 cmd.exe 160 PID 972 wrote to memory of 5072 972 cmd.exe 160 PID 5072 wrote to memory of 984 5072 SearchApp.exe 162 PID 5072 wrote to memory of 984 5072 SearchApp.exe 162 PID 984 wrote to memory of 1200 984 cmd.exe 164 PID 984 wrote to memory of 1200 984 cmd.exe 164 PID 984 wrote to memory of 2764 984 cmd.exe 166 PID 984 wrote to memory of 2764 984 cmd.exe 166 PID 2764 wrote to memory of 5024 2764 SearchApp.exe 168 PID 2764 wrote to memory of 5024 2764 SearchApp.exe 168 PID 5024 wrote to memory of 2360 5024 cmd.exe 170 PID 5024 wrote to memory of 2360 5024 cmd.exe 170 PID 5024 wrote to memory of 5076 5024 cmd.exe 172 PID 5024 wrote to memory of 5076 5024 cmd.exe 172 PID 5076 wrote to memory of 2640 5076 SearchApp.exe 174 PID 5076 wrote to memory of 2640 5076 SearchApp.exe 174 PID 2640 wrote to memory of 612 2640 cmd.exe 176 PID 2640 wrote to memory of 612 2640 cmd.exe 176 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_581948e1bd3e5df5dda34413d5e6ae2b2ac04611055b36cb028fad643c7707e1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\en-US\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JGN3MoCgVZ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5108
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LW19r029AS.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5116
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0TJHXkWh8.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2772
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a4RGbRhdNM.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2448
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GTS4B5cy6p.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1200
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kz4ReWEb5Y.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2360
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JGN3MoCgVZ.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:612
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat"20⤵PID:4008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2944
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a4RGbRhdNM.bat"22⤵PID:4624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4752
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6Zqs8041Oe.bat"24⤵PID:4156
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:112
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vlZZCFJNsh.bat"26⤵PID:784
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:324
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat"28⤵PID:3376
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4956
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mv5UKbIUPK.bat"30⤵PID:4892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2028
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BcPyovVCSH.bat"32⤵PID:836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:216
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Favorites\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default\Favorites\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Favorites\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Fonts\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
292B
MD5bbf66a0d6bb36c19f6c4ca69e567c2f4
SHA1027a0adbf2d13b8d7928cff67c5914e26f7ca85d
SHA25647ac01044c53d517ed223f7e91395ca59b170d8dcc82f19467864fac02efe7a0
SHA512ab2980d7622ae2ad46fd76deccc17d0f9c48f3f9fe83800d0381221156b5418ab8b882ca518a7aac244f43d33d40c9e276c555dc167389c27313d0cc0b0666be
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
236B
MD5b70c05a06d0b1a82a6dae52e8377c732
SHA18330271e64d359a1d105248cc7b162da6724c345
SHA2566b17db590bf62469fcd9b703295db3e5d14db45f7561cb9eeb7e7c144d15c569
SHA5125ae18fbde6c019a5c8be7ca873424b93b6dc0fc4be4923b0975865c5d462549aad1035322115fd32eff5bdd1dcec43ccd7614d00b11d029f8af405d91c833984
-
Filesize
236B
MD5dee891ee5abbaac5c2156de029bfd111
SHA1580161713332913154dc8484abfed5ebc73f4a32
SHA2566d0ddf6c5e1dc6b76201feec4d26ec2254ad7c12772756e39db701fcf1cf2c35
SHA5120cdf639102a67b81a68efc2bfc4d6b0a77b47d4a5eca0084b87fd2fa9d94d7469d2da15e067b373ea7675c6a77a515e87657c3cc32c49a0a9db2186102018f5c
-
Filesize
236B
MD5cd0cda8e3d83910feccdab1fa33f0d15
SHA102e1aca3725061619ee101e20cc7f82c12eec61e
SHA2564017b88aaec0b686e9077a7db247c30f4f6b947671974d06bbb8987b2153834e
SHA5129fd4d1093f7b4c7be1dd50a39618e550da7c46746cf71298fa050a4bd77773eb6ba3885ec4b5da98e96f9cbb8e06193856eb8f4d9dbfc3aa84253fb02359abd9
-
Filesize
236B
MD560f3479eaa20e028b41d73b9d7cfb9ca
SHA14ac4cb88c6e70254363115057d581243c21e4829
SHA256d0b6babb0200d3fa681024282241f29ef2bd7dacd27bbbf4b233067506f6d1de
SHA5127eada50222c011b84e3a9457251db19ef2604452bfcef2421f976cc635b7eceea848138931d7379ace58dfda73e3f4f9fc8781e0405880e62e35e99991b8ac71
-
Filesize
236B
MD5c90397e73188d87dfb8d6a87426d585d
SHA1f380c4331b11f6e519cf591478fca625bcb51719
SHA2568d96ce5db223d48685afe5b1adbf112db64d0944f3d89a34adce625b6eee8c98
SHA512e973f89f4edd85f94a564ef90ea61cce2b6dede8c4bd6c05767335aec0a60b34f78d6804a3f21b44abbb9bf2f016dbb56c0c04673e33eb452686dbbf6232e4e5
-
Filesize
236B
MD593439a73d238151ad3a965698262f22e
SHA1c158e7ee31cc201634e1e8ed3d5d85e571e0f3a1
SHA2561a427733208a5de1eb896719d6ec64769941cab0173a5b8317bd03aa5816aaed
SHA5122e3e88a7e281f455aefa3e4abd8bc48d8ddf93327bd8b4778f0036becebae1e002de847713b90a219cb7b5487cf11548b75107955e9c8555127ad22e5ca07750
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
236B
MD5406f3a01ea3db34ce0d108f7d2607772
SHA1a6ab8b3063f12f0d14f96266cfe87f5961c9bdd1
SHA2560a5d5a489fb17c4d9d9e43d901ef95bae829aedc01da24de842006031ecb9fbe
SHA51250fc450e17b394cb88d11a6a3da68f67bd59f8b8c16f61354e3666b2435eb8fef5474fdf39e9880f205c900895882da59cb655d321cc1980e9fbdb919a05da96
-
Filesize
236B
MD54421c7d373560f54ae369e51c4ef2638
SHA1219924158738e8bc346e3fc1dc5018bfe6fb6cd4
SHA2560e21e70c87278d0f4152165131ed97953d92f0f210a95bbcacac054fdec50e40
SHA512fa7909578fc3783d12ad0117a93b422c5d44d9962dcc3de5949aba39412cf1ba2729fda7c3ad6db58deb4801a80bbb7b1e175c48aa2c1229dfaaa7125e3ef4f1
-
Filesize
236B
MD51a92f8a1ef5983fce1d2c8a73ceea68a
SHA10b5e12e63dec02a51f8ec99c2ca61dd8b2c2452b
SHA2563c27baff1a01eb9b3d57b6f6785bb7d23118f412905a4bc50877e420bea8500d
SHA51222c401361b518d4624a5fa7e7c7a7895f5e2e119d0554e37c32b9b9eac56637194226294ca7e4484a540c74e926e5f408f988d05e63e3fd02fd78fad6d9d9b2f
-
Filesize
236B
MD551a4eff8589c80898098eadb5daaa1dd
SHA18e63020e244fb8f3d21a93c2b167ac234100b5d6
SHA25668cf6094b21a8a512bc9647ba5d2397de2d36d45f0eeef70f79ac451501a80a7
SHA512344795a2bc733356706f0cae41299d0ca6c4df7b7e49d3ec525016691ec03a6efc3f2c4952fb307924c9102d3a2196c44944e44e6650a6519dd66eeeeef515cf
-
Filesize
236B
MD5ea2b45742918fbc164c0b016eadafb5e
SHA1330d1531bf7226e6c8c05e0332eefc246484a18c
SHA256dadd376c818eef1d5d781c1e16113ac9a5c081cdd8b09d39d9466426f556dffe
SHA512527faf70fe525b9a3c03ba0a0c336b5f132199649cfd1ad7777b31027f1d14a434cc8dbbe69fb275c92f705fa8bd4232609703f736ada36a97abc0afd04b942d
-
Filesize
236B
MD5848536dd567450d7ff8b87e604c9f184
SHA1961d00c86dad128cc727c5a9a4144bc781eb209d
SHA256500128807207a7e9f811466417a2e495aa04d98f32c5e7cbe7a6e7971e40a004
SHA512d8acfd70096cc3c2004c384c8ef9ac6746eb167543a46447ccfc244f59c433e5a263e6c31a3056bba7ab7627e9d82ab4320169a122789261e4d316a32e29a95d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478