Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:01
Behavioral task
behavioral1
Sample
JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe
-
Size
1.3MB
-
MD5
7d10b69219d7b2c21e36dc39cf731a3a
-
SHA1
4cd16cc98fb5643b0f60c8cf4f9b11430862e4f9
-
SHA256
11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6
-
SHA512
d21796fc4f7a675c188e587372f5c475ff17e1fefe8fa2c902fde88c5fd7373cd554c20145a3a11312deeff17a29f86e35f225d05b1835ee1ed7b5adec1f0c02
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 1712 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 1712 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023ca2-10.dat dcrat behavioral2/memory/556-13-0x0000000000FF0000-0x0000000001100000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4400 powershell.exe 1920 powershell.exe 4628 powershell.exe 2692 powershell.exe 1324 powershell.exe 4472 powershell.exe 4596 powershell.exe 1968 powershell.exe 1304 powershell.exe 2044 powershell.exe 512 powershell.exe 4732 powershell.exe 2164 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 13 IoCs
pid Process 556 DllCommonsvc.exe 2812 DllCommonsvc.exe 1556 sihost.exe 1608 sihost.exe 5088 sihost.exe 2080 sihost.exe 4596 sihost.exe 3352 sihost.exe 996 sihost.exe 832 sihost.exe 2224 sihost.exe 2080 sihost.exe 4876 sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 52 raw.githubusercontent.com 20 raw.githubusercontent.com 36 raw.githubusercontent.com 40 raw.githubusercontent.com 46 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 19 raw.githubusercontent.com 35 raw.githubusercontent.com 41 raw.githubusercontent.com 47 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\icsxml\RuntimeBroker.exe DllCommonsvc.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\e978f868350d50 DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\powershell.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\powershell.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\e978f868350d50 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\27d1bcfc3c54e0 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\bcastdvr\csrss.exe DllCommonsvc.exe File opened for modification C:\Windows\bcastdvr\csrss.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\de-DE\dllhost.exe DllCommonsvc.exe File created C:\Windows\PolicyDefinitions\de-DE\5940a34987c991 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2024 schtasks.exe 5020 schtasks.exe 2628 schtasks.exe 2752 schtasks.exe 1284 schtasks.exe 4576 schtasks.exe 5064 schtasks.exe 1248 schtasks.exe 876 schtasks.exe 4508 schtasks.exe 2252 schtasks.exe 4236 schtasks.exe 4372 schtasks.exe 116 schtasks.exe 2396 schtasks.exe 1632 schtasks.exe 740 schtasks.exe 1084 schtasks.exe 4048 schtasks.exe 4828 schtasks.exe 752 schtasks.exe 3712 schtasks.exe 4988 schtasks.exe 3608 schtasks.exe 872 schtasks.exe 4880 schtasks.exe 1432 schtasks.exe 1808 schtasks.exe 1524 schtasks.exe 1880 schtasks.exe 4036 schtasks.exe 4908 schtasks.exe 5068 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 556 DllCommonsvc.exe 1920 powershell.exe 2044 powershell.exe 1304 powershell.exe 1920 powershell.exe 1968 powershell.exe 1968 powershell.exe 2812 DllCommonsvc.exe 2044 powershell.exe 1304 powershell.exe 2812 DllCommonsvc.exe 2812 DllCommonsvc.exe 4628 powershell.exe 2692 powershell.exe 2692 powershell.exe 2164 powershell.exe 2164 powershell.exe 1324 powershell.exe 1324 powershell.exe 4472 powershell.exe 4472 powershell.exe 4596 powershell.exe 4596 powershell.exe 4400 powershell.exe 4400 powershell.exe 512 powershell.exe 512 powershell.exe 4732 powershell.exe 4732 powershell.exe 4472 powershell.exe 4628 powershell.exe 4628 powershell.exe 1324 powershell.exe 2692 powershell.exe 4400 powershell.exe 2164 powershell.exe 4596 powershell.exe 4732 powershell.exe 512 powershell.exe 1556 sihost.exe 1608 sihost.exe 5088 sihost.exe 2080 sihost.exe 4596 sihost.exe 3352 sihost.exe 996 sihost.exe 832 sihost.exe 2224 sihost.exe 2080 sihost.exe 4876 sihost.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 556 DllCommonsvc.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 2812 DllCommonsvc.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 4472 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 512 powershell.exe Token: SeDebugPrivilege 1556 sihost.exe Token: SeDebugPrivilege 1608 sihost.exe Token: SeDebugPrivilege 5088 sihost.exe Token: SeDebugPrivilege 2080 sihost.exe Token: SeDebugPrivilege 4596 sihost.exe Token: SeDebugPrivilege 3352 sihost.exe Token: SeDebugPrivilege 996 sihost.exe Token: SeDebugPrivilege 832 sihost.exe Token: SeDebugPrivilege 2224 sihost.exe Token: SeDebugPrivilege 2080 sihost.exe Token: SeDebugPrivilege 4876 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1952 wrote to memory of 3740 1952 JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe 82 PID 1952 wrote to memory of 3740 1952 JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe 82 PID 1952 wrote to memory of 3740 1952 JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe 82 PID 3740 wrote to memory of 700 3740 WScript.exe 83 PID 3740 wrote to memory of 700 3740 WScript.exe 83 PID 3740 wrote to memory of 700 3740 WScript.exe 83 PID 700 wrote to memory of 556 700 cmd.exe 85 PID 700 wrote to memory of 556 700 cmd.exe 85 PID 556 wrote to memory of 1968 556 DllCommonsvc.exe 96 PID 556 wrote to memory of 1968 556 DllCommonsvc.exe 96 PID 556 wrote to memory of 1920 556 DllCommonsvc.exe 97 PID 556 wrote to memory of 1920 556 DllCommonsvc.exe 97 PID 556 wrote to memory of 2044 556 DllCommonsvc.exe 98 PID 556 wrote to memory of 2044 556 DllCommonsvc.exe 98 PID 556 wrote to memory of 1304 556 DllCommonsvc.exe 99 PID 556 wrote to memory of 1304 556 DllCommonsvc.exe 99 PID 556 wrote to memory of 2812 556 DllCommonsvc.exe 104 PID 556 wrote to memory of 2812 556 DllCommonsvc.exe 104 PID 2812 wrote to memory of 4628 2812 DllCommonsvc.exe 129 PID 2812 wrote to memory of 4628 2812 DllCommonsvc.exe 129 PID 2812 wrote to memory of 2692 2812 DllCommonsvc.exe 130 PID 2812 wrote to memory of 2692 2812 DllCommonsvc.exe 130 PID 2812 wrote to memory of 1324 2812 DllCommonsvc.exe 131 PID 2812 wrote to memory of 1324 2812 DllCommonsvc.exe 131 PID 2812 wrote to memory of 512 2812 DllCommonsvc.exe 132 PID 2812 wrote to memory of 512 2812 DllCommonsvc.exe 132 PID 2812 wrote to memory of 4472 2812 DllCommonsvc.exe 133 PID 2812 wrote to memory of 4472 2812 DllCommonsvc.exe 133 PID 2812 wrote to memory of 4732 2812 DllCommonsvc.exe 134 PID 2812 wrote to memory of 4732 2812 DllCommonsvc.exe 134 PID 2812 wrote to memory of 4596 2812 DllCommonsvc.exe 135 PID 2812 wrote to memory of 4596 2812 DllCommonsvc.exe 135 PID 2812 wrote to memory of 2164 2812 DllCommonsvc.exe 136 PID 2812 wrote to memory of 2164 2812 DllCommonsvc.exe 136 PID 2812 wrote to memory of 4400 2812 DllCommonsvc.exe 137 PID 2812 wrote to memory of 4400 2812 DllCommonsvc.exe 137 PID 2812 wrote to memory of 1732 2812 DllCommonsvc.exe 147 PID 2812 wrote to memory of 1732 2812 DllCommonsvc.exe 147 PID 1732 wrote to memory of 916 1732 cmd.exe 149 PID 1732 wrote to memory of 916 1732 cmd.exe 149 PID 1732 wrote to memory of 1556 1732 cmd.exe 153 PID 1732 wrote to memory of 1556 1732 cmd.exe 153 PID 1556 wrote to memory of 4704 1556 sihost.exe 157 PID 1556 wrote to memory of 4704 1556 sihost.exe 157 PID 4704 wrote to memory of 4960 4704 cmd.exe 159 PID 4704 wrote to memory of 4960 4704 cmd.exe 159 PID 4704 wrote to memory of 1608 4704 cmd.exe 160 PID 4704 wrote to memory of 1608 4704 cmd.exe 160 PID 1608 wrote to memory of 3724 1608 sihost.exe 163 PID 1608 wrote to memory of 3724 1608 sihost.exe 163 PID 3724 wrote to memory of 4312 3724 cmd.exe 165 PID 3724 wrote to memory of 4312 3724 cmd.exe 165 PID 3724 wrote to memory of 5088 3724 cmd.exe 166 PID 3724 wrote to memory of 5088 3724 cmd.exe 166 PID 5088 wrote to memory of 2316 5088 sihost.exe 167 PID 5088 wrote to memory of 2316 5088 sihost.exe 167 PID 2316 wrote to memory of 2844 2316 cmd.exe 169 PID 2316 wrote to memory of 2844 2316 cmd.exe 169 PID 2316 wrote to memory of 2080 2316 cmd.exe 170 PID 2316 wrote to memory of 2080 2316 cmd.exe 170 PID 2080 wrote to memory of 224 2080 sihost.exe 171 PID 2080 wrote to memory of 224 2080 sihost.exe 171 PID 224 wrote to memory of 2032 224 cmd.exe 173 PID 224 wrote to memory of 2032 224 cmd.exe 173 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11033d8121b230e740ba127c10b61c9b50267c6e16e04f622aafff0c39fd1db6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:700 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\attachments\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\de-DE\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\System.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmxpVlvNzE.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:916
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dCyIaH4v8D.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4960
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4312
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2844
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eNTIt1NKYH.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2032
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"16⤵PID:3972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4844
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1n8esAjYxK.bat"18⤵PID:4848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:620
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gJVLZ7RDs3.bat"20⤵PID:2576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2156
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gJVLZ7RDs3.bat"22⤵PID:516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3384
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat"24⤵PID:1956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4568
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5mXdMdden9.bat"26⤵PID:3428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3604
-
-
C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\bcastdvr\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\bcastdvr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\bcastdvr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Program Files\Crashpad\attachments\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\attachments\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\PolicyDefinitions\de-DE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\PolicyDefinitions\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Update\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Update\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5fd98baf5a9c30d41317663898985593b
SHA1ea300b99f723d2429d75a6c40e0838bf60f17aad
SHA2569d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96
SHA512bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0
-
Filesize
944B
MD5e59140d6693b6a0f6a8617b45bdef9fe
SHA17157a22b2533d10fe8ed91d2c5782b44c79bbcde
SHA256baeb07292d7c8d7ba665a29178999ea08d4b26e8d05bb29c6dee8b8dad8de27e
SHA512117494cb9415e968827ec38ff11fe6eb4781a76476a2a580f08c5f2d5d4f7ccac425dfd81c16536342a32b42a7b3dffdf471dd2666b1a11ded9f57108c6df7b7
-
Filesize
944B
MD53e242d3c4b39d344f66c494424020c61
SHA1194e596f33d54482e7880e91dc05e0d247a46399
SHA256f688037cb0c9f9c97b3b906a6c0636c91ad1864564feb17bba4973cde361172e
SHA51227c1cd6d72554fdce3b960458a1a6bd3f740aa7c22a313a80b043db283a224bf390648b9e59e6bdbf48020d082d728fbde569bee4ee2a610f21d659a7b3dfa02
-
Filesize
944B
MD5fe9b96bc4e29457b2d225a5412322a52
SHA1551e29903e926b5d6c52a8f57cf10475ba790bd0
SHA256e81b9bfd38a5199813d703d5caf75baa6f62847b2b9632302b5d6f10dd6cf997
SHA512ff912526647f6266f37749dfdc3ed5fd37c35042ba481331434168704c827d128c22093ba73d7ad0cecde10365f0978fcd3f3e2af1a1c280cd2e592a62d5fa80
-
Filesize
944B
MD575b5bc86e6b72b4df51cc3146247a2b4
SHA1bb90d920350bb158cd370f7188953eba4a1a4f03
SHA256f44f98f21d49a01e043dbdc2ca0f6c020a98ce4aa583d416bff5d6ce63ff4625
SHA51257bafbaedcced9205cc460ff7bd682b2cb2ac6190a0edb841bdf09bcdd172d47954801dbcfd7bb0312e871a11c9538e520bc353037e6aceb540ee39f01ea6400
-
Filesize
944B
MD5be95052f298019b83e11336567f385fc
SHA1556e6abda268afaeeec5e1ee65adc01660b70534
SHA256ebc004fe961bed86adc4025cdbe3349699a5a1fc328cc3a37f3ff055e7e82027
SHA512233df172f37f85d34448901057ff19f20792d6e139579a1235165d5f6056a2075c19c85bc9115a6bb74c9c949aebd7bb5391e2ae9f7b1af69e5c4aca3a48cff5
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
222B
MD5e18d27f6f1f5b163a911a7169d82123e
SHA18c1bc4593cd72b297cfbff21ee3cb39068a559f6
SHA2561c56821ced7cbfba577fe25d2001fed856541f4738af4f20bba0059984932325
SHA512cc24bd3645641424e3a8124cee4480e44d24064bf323be78ce4675b99e6a4af422da8003ba0ea99fad9d69b2dc18abe74115387a4153244f4f5e65ba85f9e5de
-
Filesize
222B
MD59deee6e0c14b05692e3d4621e7fc9a66
SHA1d0051c337e2db12b7cb88a77712cfd34907205e2
SHA256141643b3baf5ce3932c5d3222ecf10c179a177d21096fe024a73350663e68eaa
SHA512ec44b364979f79ed4f8affa7d1696eb2762bd35bf5fd4c363e2f2edbb498ea00f9d3dd48afa05e535c49563688d44dc0a3511fa550a506b482050f96249f2213
-
Filesize
222B
MD5dd20dfbbf31b8f28e272a4ca8258f9d0
SHA1d0f8fc936dc8ce00ee45882c78c73c90a27033fc
SHA256c9800d2be04e592e3bf7194df7aadbceda4b7ac4695cce5d0ef086f04fbf4b69
SHA512621217773f8bf6c949b85c2c91501e2409e58315ee448a61bfb1e701757eb31932ea2ec7d9f7ffd4e2a5b23c64b3e76ff6a5b8ecb8ff8962e5e2e9abfcc7c9f5
-
Filesize
222B
MD5df9e152b894e171251bfd6023dbea8ab
SHA115064afe21f466cd6dbfff0a05d1e06495fd0a66
SHA2561e9e5fedbe2553004a3f0c7af859be0dc20035eb1b11bfd8c89b0c820d9ebc54
SHA512d387f1cb4ef65c75200cf776a5115bc9e97abfa0e90c22696b9c8241a1f0cceb8240db20d1cf69cdf71b5d2690980ef03893347d022e903803947788d8253e0c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
222B
MD5cdd3f28e02a81f397968fb070f612900
SHA130f7ab9038c82e6f3da056cd7ee412d19f753304
SHA25627e4d3b6504929039a1c6d02ae2b9c0c7c92b104f25f8f27e80486619700e481
SHA5127d15ecc2bb6b1833f6d39c06b9b8db419d6abe46d7cf5532076999b3e0ba8d120e7f887a7e795eade0ef61b1c32b3ea5fd5391be91be0be7d2c165ee7361c57c
-
Filesize
222B
MD5a3e90e0350d0882f7cbafe9ba7fcd691
SHA104baeebf79c537314490fc9809f3df5db0318ea8
SHA256fe1d205fd37ea52dbb874041dd3a9080e1976df993cd8018017c9e1d8bbece25
SHA512b436bf401d61a2f82082b28a660d957084d1ede40faffcba4a7e2dd324d96cb045e1a0ea68c5f1e560ec6fa031698662b916d6997cd3c5e73c71e445eee71057
-
Filesize
222B
MD5015da3cdd5ff99cc7e7113d2311fb268
SHA115451de094139debf52a7844d0c1a8e9945e85f8
SHA2569d5174c6d228067f0b72a4d6031dafd1386a06cfe1209289d3f36270f2d1002d
SHA512b4c993c9b632782e1a2be68a8221817ac90b7bc481ee6e12104d767534d616d7a167956666e0646509c20e7161497f35ae31f1de7e6fac8b671e7b36dafe6531
-
Filesize
222B
MD525b595a690af363cb7ae4f0c1e77afe8
SHA11f8721849dde091155668e949c94b73d270ce589
SHA25669f111cd4b1544822465ded37daeeaacb571e40f37c9f2e612ba7b857b72c44e
SHA51230eb9b6fcffbbd6a07734c3a94c998d20947fcb8fb511de9ef093f214cb56fc11300d479feeaf46147305ab5356ded67499df904d605d8f7b5cc2b4a8b9c4bfe
-
Filesize
222B
MD515247d3655addc3f34d323bec1249b62
SHA11181634816269319b2db2f1b231a920a61c5636e
SHA256c948a66184e11969d68575cef0d7e29c1064584b1028ceabd5fcece175022824
SHA512054815e9b2315437166c52915466b41da851d9194c7cdb73758bb3a3eb3d7b1446c68a4155db13a5b7edec25e467462b204414b1e18d1530ee12f7979eef0f2b
-
Filesize
222B
MD5e5639f40d18b7e8505e362b74d5c2d98
SHA1a7db8c81b330ad6e5aeb3c0bcae2c43b2dd9c33c
SHA256d246daca1a1c8a20c38bc543c0c2a243c528043838af8e9a850b7489439f0911
SHA51214a25f26fbffb79d032947aa90b8296741a613f60dc54b0b7c358ae36d35fa7d06508505e0e129cfcd35be2caaf20f29e0ea58d118e3935e75c90ae2f15faed8
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478