Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:28
Behavioral task
behavioral1
Sample
JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe
-
Size
1.3MB
-
MD5
eee61744db1dddacf6e2281f9e045323
-
SHA1
6acfa1325cf6cbaeddd8e06d038601aa0eeff1c3
-
SHA256
8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48
-
SHA512
9c4b2c1d8cd2588ba19fe01db05a016de8a1e8e0787b61e9350de650b8ed62a6ed7bff353c3115ea1fc5033ee77bfb7389220f6c7373f8720c8ce07aabe019cb
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 3472 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 3472 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b82-10.dat dcrat behavioral2/memory/216-13-0x00000000001E0000-0x00000000002F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3900 powershell.exe 2116 powershell.exe 3840 powershell.exe 4628 powershell.exe 5112 powershell.exe 2720 powershell.exe 4000 powershell.exe 3120 powershell.exe 2372 powershell.exe 1424 powershell.exe 4792 powershell.exe 1556 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe -
Executes dropped EXE 14 IoCs
pid Process 216 DllCommonsvc.exe 3656 DllCommonsvc.exe 1640 DllCommonsvc.exe 4916 TrustedInstaller.exe 4880 TrustedInstaller.exe 3996 TrustedInstaller.exe 4272 TrustedInstaller.exe 3820 TrustedInstaller.exe 3168 TrustedInstaller.exe 1644 TrustedInstaller.exe 3012 TrustedInstaller.exe 3908 TrustedInstaller.exe 2272 TrustedInstaller.exe 4008 TrustedInstaller.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 38 raw.githubusercontent.com 55 raw.githubusercontent.com 44 raw.githubusercontent.com 48 raw.githubusercontent.com 52 raw.githubusercontent.com 21 raw.githubusercontent.com 22 raw.githubusercontent.com 36 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\MSBuild\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\unsecapp.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\fontdrvhost.exe DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\assembly\e1ef82546f0b02 DllCommonsvc.exe File created C:\Windows\InputMethod\SHARED\winlogon.exe DllCommonsvc.exe File created C:\Windows\InputMethod\SHARED\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\L2Schemas\TrustedInstaller.exe DllCommonsvc.exe File created C:\Windows\L2Schemas\04c1e7795967e4 DllCommonsvc.exe File created C:\Windows\Help\en-US\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Help\en-US\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\assembly\SppExtComObj.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings TrustedInstaller.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4824 schtasks.exe 3088 schtasks.exe 3384 schtasks.exe 3592 schtasks.exe 1560 schtasks.exe 2632 schtasks.exe 1732 schtasks.exe 3912 schtasks.exe 2064 schtasks.exe 1160 schtasks.exe 4860 schtasks.exe 1756 schtasks.exe 3696 schtasks.exe 3604 schtasks.exe 3432 schtasks.exe 3876 schtasks.exe 1112 schtasks.exe 536 schtasks.exe 792 schtasks.exe 4960 schtasks.exe 3904 schtasks.exe 1036 schtasks.exe 3868 schtasks.exe 3160 schtasks.exe 4604 schtasks.exe 3004 schtasks.exe 772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 216 DllCommonsvc.exe 216 DllCommonsvc.exe 216 DllCommonsvc.exe 216 DllCommonsvc.exe 216 DllCommonsvc.exe 216 DllCommonsvc.exe 216 DllCommonsvc.exe 216 DllCommonsvc.exe 3120 powershell.exe 2116 powershell.exe 3840 powershell.exe 3900 powershell.exe 2372 powershell.exe 4000 powershell.exe 3840 powershell.exe 3900 powershell.exe 3120 powershell.exe 2372 powershell.exe 2116 powershell.exe 4000 powershell.exe 3656 DllCommonsvc.exe 4628 powershell.exe 1424 powershell.exe 4628 powershell.exe 4792 powershell.exe 1424 powershell.exe 4792 powershell.exe 1640 DllCommonsvc.exe 5112 powershell.exe 5112 powershell.exe 2720 powershell.exe 1556 powershell.exe 2720 powershell.exe 4916 TrustedInstaller.exe 1556 powershell.exe 4880 TrustedInstaller.exe 3996 TrustedInstaller.exe 4272 TrustedInstaller.exe 3820 TrustedInstaller.exe 3168 TrustedInstaller.exe 1644 TrustedInstaller.exe 3012 TrustedInstaller.exe 3908 TrustedInstaller.exe 2272 TrustedInstaller.exe 4008 TrustedInstaller.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 216 DllCommonsvc.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 3656 DllCommonsvc.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 1640 DllCommonsvc.exe Token: SeDebugPrivilege 5112 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 4916 TrustedInstaller.exe Token: SeDebugPrivilege 4880 TrustedInstaller.exe Token: SeDebugPrivilege 3996 TrustedInstaller.exe Token: SeDebugPrivilege 4272 TrustedInstaller.exe Token: SeDebugPrivilege 3820 TrustedInstaller.exe Token: SeDebugPrivilege 3168 TrustedInstaller.exe Token: SeDebugPrivilege 1644 TrustedInstaller.exe Token: SeDebugPrivilege 3012 TrustedInstaller.exe Token: SeDebugPrivilege 3908 TrustedInstaller.exe Token: SeDebugPrivilege 2272 TrustedInstaller.exe Token: SeDebugPrivilege 4008 TrustedInstaller.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1780 wrote to memory of 4868 1780 JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe 82 PID 1780 wrote to memory of 4868 1780 JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe 82 PID 1780 wrote to memory of 4868 1780 JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe 82 PID 4868 wrote to memory of 624 4868 WScript.exe 83 PID 4868 wrote to memory of 624 4868 WScript.exe 83 PID 4868 wrote to memory of 624 4868 WScript.exe 83 PID 624 wrote to memory of 216 624 cmd.exe 85 PID 624 wrote to memory of 216 624 cmd.exe 85 PID 216 wrote to memory of 4000 216 DllCommonsvc.exe 102 PID 216 wrote to memory of 4000 216 DllCommonsvc.exe 102 PID 216 wrote to memory of 3900 216 DllCommonsvc.exe 103 PID 216 wrote to memory of 3900 216 DllCommonsvc.exe 103 PID 216 wrote to memory of 2116 216 DllCommonsvc.exe 104 PID 216 wrote to memory of 2116 216 DllCommonsvc.exe 104 PID 216 wrote to memory of 3840 216 DllCommonsvc.exe 105 PID 216 wrote to memory of 3840 216 DllCommonsvc.exe 105 PID 216 wrote to memory of 2372 216 DllCommonsvc.exe 106 PID 216 wrote to memory of 2372 216 DllCommonsvc.exe 106 PID 216 wrote to memory of 3120 216 DllCommonsvc.exe 107 PID 216 wrote to memory of 3120 216 DllCommonsvc.exe 107 PID 216 wrote to memory of 5004 216 DllCommonsvc.exe 114 PID 216 wrote to memory of 5004 216 DllCommonsvc.exe 114 PID 5004 wrote to memory of 4152 5004 cmd.exe 116 PID 5004 wrote to memory of 4152 5004 cmd.exe 116 PID 5004 wrote to memory of 3656 5004 cmd.exe 119 PID 5004 wrote to memory of 3656 5004 cmd.exe 119 PID 3656 wrote to memory of 1424 3656 DllCommonsvc.exe 127 PID 3656 wrote to memory of 1424 3656 DllCommonsvc.exe 127 PID 3656 wrote to memory of 4792 3656 DllCommonsvc.exe 128 PID 3656 wrote to memory of 4792 3656 DllCommonsvc.exe 128 PID 3656 wrote to memory of 4628 3656 DllCommonsvc.exe 129 PID 3656 wrote to memory of 4628 3656 DllCommonsvc.exe 129 PID 3656 wrote to memory of 2288 3656 DllCommonsvc.exe 133 PID 3656 wrote to memory of 2288 3656 DllCommonsvc.exe 133 PID 2288 wrote to memory of 4784 2288 cmd.exe 135 PID 2288 wrote to memory of 4784 2288 cmd.exe 135 PID 2288 wrote to memory of 1640 2288 cmd.exe 137 PID 2288 wrote to memory of 1640 2288 cmd.exe 137 PID 1640 wrote to memory of 1556 1640 DllCommonsvc.exe 144 PID 1640 wrote to memory of 1556 1640 DllCommonsvc.exe 144 PID 1640 wrote to memory of 5112 1640 DllCommonsvc.exe 145 PID 1640 wrote to memory of 5112 1640 DllCommonsvc.exe 145 PID 1640 wrote to memory of 2720 1640 DllCommonsvc.exe 146 PID 1640 wrote to memory of 2720 1640 DllCommonsvc.exe 146 PID 1640 wrote to memory of 4916 1640 DllCommonsvc.exe 150 PID 1640 wrote to memory of 4916 1640 DllCommonsvc.exe 150 PID 4916 wrote to memory of 3092 4916 TrustedInstaller.exe 153 PID 4916 wrote to memory of 3092 4916 TrustedInstaller.exe 153 PID 3092 wrote to memory of 3384 3092 cmd.exe 155 PID 3092 wrote to memory of 3384 3092 cmd.exe 155 PID 3092 wrote to memory of 4880 3092 cmd.exe 156 PID 3092 wrote to memory of 4880 3092 cmd.exe 156 PID 4880 wrote to memory of 4068 4880 TrustedInstaller.exe 159 PID 4880 wrote to memory of 4068 4880 TrustedInstaller.exe 159 PID 4068 wrote to memory of 3604 4068 cmd.exe 161 PID 4068 wrote to memory of 3604 4068 cmd.exe 161 PID 4068 wrote to memory of 3996 4068 cmd.exe 162 PID 4068 wrote to memory of 3996 4068 cmd.exe 162 PID 3996 wrote to memory of 5076 3996 TrustedInstaller.exe 163 PID 3996 wrote to memory of 5076 3996 TrustedInstaller.exe 163 PID 5076 wrote to memory of 4212 5076 cmd.exe 165 PID 5076 wrote to memory of 4212 5076 cmd.exe 165 PID 5076 wrote to memory of 4272 5076 cmd.exe 166 PID 5076 wrote to memory of 4272 5076 cmd.exe 166 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ae436fb69f2909a5827dbe6839a99b6ddfaa34c8021e5f0305d5cc22680ac48.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\en-US\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sEFf7mBh8V.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4152
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\InputMethod\SHARED\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tdnSJsnH3X.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4784
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\StartMenuExperienceHost.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\TrustedInstaller.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XaHtVPtwVH.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3384
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3604
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4212
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zXOrWkEHk.bat"16⤵PID:2080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:920
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NfeiSKMyn5.bat"18⤵PID:4496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4316
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hJP5Gj8VmP.bat"20⤵PID:3900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2316
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zDcPfnAXs0.bat"22⤵PID:1748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3160
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ddqzBJK7Zu.bat"24⤵PID:1712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3500
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nDq7RH5Uwz.bat"26⤵PID:4564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4236
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHo4kC1bcD.bat"28⤵PID:2528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4396
-
-
C:\Windows\L2Schemas\TrustedInstaller.exe"C:\Windows\L2Schemas\TrustedInstaller.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat"30⤵PID:4668
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3924
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\PackageManifests\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\PackageManifests\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Help\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Help\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\Help\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Windows\assembly\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\assembly\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Windows\assembly\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\InputMethod\SHARED\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\InputMethod\SHARED\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\InputMethod\SHARED\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 6 /tr "'C:\Windows\L2Schemas\TrustedInstaller.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Windows\L2Schemas\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 12 /tr "'C:\Windows\L2Schemas\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cae60f0ddddac635da71bba775a2c5b4
SHA1386f1a036af61345a7d303d45f5230e2df817477
SHA256b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16
SHA51228ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
944B
MD50256bd284691ed0fc502ef3c8a7e58dc
SHA1dcdf69dc8ca8bf068f65d20ef1563bbe283e2413
SHA256e2fb83098e114084f51ed7187334f861ce670051046c39f338928296ca9a49cf
SHA512c5b29c1e0a15ddb68b0579848066774fa7cdc6f35087bbbf47c05a5c0dcc1eb3e61b2ddadfbded8c1ed9820e637596a9f08a97db8fb18000d168e6b159060c42
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
206B
MD55a41255f59b8c1d264c961cce19e81a0
SHA1460fbe9aa7ddf0b969dfc02f0cbecc6cc4eb2015
SHA2567c4d55793e1bf106fc29cffd14fcb21dd5294d13ac7c442a30586655466fafa5
SHA51283dde0e61431352d6a405d1d9f0662f696b3b0f3be50c62236597c2c63e78fa003c58b5df52182849d1d541ecfde6f0e0dedae3dbe67c292a8776d7902844278
-
Filesize
206B
MD5b76de97260a5f625b8fa5db66c7e808e
SHA1c9027bd0e51137d6a79eb7ae2a29a6c0a912e5db
SHA256ecdd4e38d8d1e33cad981b585adefe12a00ecc12fffcb5ea8e9fb0cadcc5d67f
SHA512ad6fc40e4bcf25be64eb3300de6d9a3abc9bd43138079b57935b0e1ca2f1edccfd1d51c5a460ca21835232dd2c5244475fee39a21c38e57baa6524c06a946035
-
Filesize
206B
MD58d8004520ce0b58cf5f93b2561c70a5d
SHA10a1feb3d8540a8a7e4c16703c99d1de5f67dfc59
SHA2562b75aef427916f0d384ee8f4b91b3b3174cfb03b43547ce38510d0ad23ea225c
SHA512ef50b38fc97a70f8252b67b18e63c0f83b93dbabd40c583d1a142632d2c10ef2494bcf157c4c5969be4933fe18eef1ad8c56888853c6f052dbbbba0e14ed7ae0
-
Filesize
206B
MD55786f20771df781f4d17612ae2930bca
SHA192da4426fd62d863241e83c854d3da732cc86949
SHA256f372f0e640fc3575902729b608377d2e9617c6c17880828cb971c7b0404eed6e
SHA512aee3544e4bebfab045bea001b7bb2fa599e2395205b436a6db7a3b057c84e9af179014468b229ff29cca7eeddb29b22adfdf436841f7d71f0601e59b64c265d8
-
Filesize
206B
MD550a5087fefcb144203fd901bf6f11616
SHA1c0cc892f9c4b819ac96c8fad5b1ea7471998bf90
SHA25630d93422510725acf1a7a852fa7cae1f3e495e08c245e50f88d30db3171f4699
SHA5126ec88e9c58b2b652f924de7d676783c8cf8b4bd7e1e056ac7a6503ed4c50f1632709a541ac8eac47c313517fb67a8d0cccb3183445aa2cc0741e0ea0207eded1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
206B
MD5c508ce35e5d86e359f1d305becfc0cd4
SHA155cf513b63b147d683ae383035b69f15f7f382ff
SHA2566af7bf99f4856c7c660eaac473991863050a88fe49a62f535936e93d5c779c71
SHA512b26a577e538ee80d4738f1a1bc9e8b5786d0777f333e5b190b5d4c5387cfe4ce67a730907f62619bffa5877d88bff34e7001424ba2dfa0852699007d176835a9
-
Filesize
206B
MD58b2438de3b79a326a7a54b8f1753ce48
SHA1c1774100c840ef2af45e8565635d0e777949f33d
SHA2563952c168be056f60a603f43f60c683437ed8b9d0a3be446c61c51f6cd082da87
SHA51277b1a82c6c8c610ec9cb2884fad408ba255f586968f0ffc768b279bd0d3b25a763343a5aec5b756260de306a41b2cb2f1f4d8feb7fd3d7da93f7a6de1ca91e9e
-
Filesize
206B
MD5f980df8ea975a4c8146703d32730196f
SHA1362ece056397ff6b17603257a84e67c0730d3968
SHA256bc9de7eca2c1c6ba23929b40499e768f717b5b2461ad7b67f8d2ba4393ce5a3c
SHA51203681dd3725a5126a8f6196f4572b7fc1b02a3e7f7f537ca0170828dd3d50805152fc239958041ecc4ac2a9654187523ff5f7128393045ac15cdc53c48e18f33
-
Filesize
206B
MD5f6c2d426d3eec45d1b41fc7e609152e4
SHA195fbae9d49c4e67476d3a366121fd3c93250fbbe
SHA256337b77be47f6181f39b5c5a9dcae4905a85f7c5a6ce886e44a2128ba3c62906f
SHA512468b1b6ba444fd9251b294e01c9ded754a70deaba3a63052ca2f6fa7aae02c95edc74a68e3c73a9a24272a81481fab960189901f270bb34777c42ae38481116d
-
Filesize
199B
MD58131efaa7f8b9eb0fffdd7e9bcee18d5
SHA1ff04a0965a55aa5de20df240e811df0ad691ee37
SHA25611ce64d243bb7092eab340791293e22a78dfeeba1a4d38321d4ee6c792845c73
SHA512e40346437ad8133ff8337eb1fdd09b6b4ad9add9c03e3d69ad111f6783e8bf5b5579edb6fec29dbec978d64a37b84416309fc3bcabae295e5ce6cd950371920f
-
Filesize
199B
MD5e67e2fdd9fcb32b043c088ff05b89e91
SHA13827a7bc48d4eab88316e656a9a20eb8e82bb13f
SHA2568425c8d3f347a9f464197c2c98d48dea4b90188dc9a4259c335230aba17205f0
SHA512a568071e0c6123877f8b6ef7dcaa2412169a1a14b1c9198836a7b9785ba3ff068f2917cf2bfbd7354704ac848dfdb20d9ae941e077c32bd05811a2e5815e98a7
-
Filesize
206B
MD5a773e09b6c19e8d130bbf741c01fd318
SHA18c095d3ca644edd9433dd4d44b7bfd6a35e9dacd
SHA256acc6bd673b18a7eb42e248c3be776fa5aa8131da32b23f7eeb49b8ebaaf28a19
SHA512ba4869346cdaa2ac698c18b92f399e088c22811b838f67eb117045b16926a74328f637b93f35fa11d7f20ac89601a94e9f2184a71d9c96c590eaadbf0d7ea8b0
-
Filesize
206B
MD5656ac0f70f17ab9179bf0e66b4d6778d
SHA1631e687a82d0bfdc2f38c5dadf6037d732040c69
SHA25621bb1cf2b3ddad37222b9c7b4d7ae72938a70631f60542beac4f5b62bbfb58e6
SHA512041277c513671d6f62fcc8b5aa2730500eefa1a042f642a64c1301d797e093a6d2c786d931ab9139c22decb74c4edda0bbf7ecf71653b3d1706cce2d74c343e0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478