Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:37
Behavioral task
behavioral1
Sample
JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe
-
Size
1.3MB
-
MD5
6f5d4af2281025b5d272b9657dc2b220
-
SHA1
58974c865c09b3884ca6e76345c5b234c1d557d0
-
SHA256
c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9
-
SHA512
1c065f7cc0a87f03d6862320ad61918c179eba082cb360043a0f7378b5b0d4235f3f6a07b8049cca03d246a1b8c2715319e3dfdf3aa98d4039753d593d4df10c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 3196 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 3196 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b69-10.dat dcrat behavioral2/memory/3368-13-0x0000000000C90000-0x0000000000DA0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1584 powershell.exe 2996 powershell.exe 5020 powershell.exe 1424 powershell.exe 4464 powershell.exe 1992 powershell.exe 2556 powershell.exe 1104 powershell.exe 1672 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 17 IoCs
pid Process 3368 DllCommonsvc.exe 1912 StartMenuExperienceHost.exe 2312 StartMenuExperienceHost.exe 3384 StartMenuExperienceHost.exe 1880 StartMenuExperienceHost.exe 4036 StartMenuExperienceHost.exe 2524 StartMenuExperienceHost.exe 4992 StartMenuExperienceHost.exe 3648 StartMenuExperienceHost.exe 2996 StartMenuExperienceHost.exe 2848 StartMenuExperienceHost.exe 3984 StartMenuExperienceHost.exe 3108 StartMenuExperienceHost.exe 3428 StartMenuExperienceHost.exe 2280 StartMenuExperienceHost.exe 3112 StartMenuExperienceHost.exe 4552 StartMenuExperienceHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 48 raw.githubusercontent.com 55 raw.githubusercontent.com 16 raw.githubusercontent.com 26 raw.githubusercontent.com 42 raw.githubusercontent.com 57 raw.githubusercontent.com 21 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com 40 raw.githubusercontent.com 49 raw.githubusercontent.com 47 raw.githubusercontent.com 53 raw.githubusercontent.com 15 raw.githubusercontent.com 41 raw.githubusercontent.com 43 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\csrss.exe DllCommonsvc.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Services\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4952 schtasks.exe 8 schtasks.exe 2160 schtasks.exe 2540 schtasks.exe 768 schtasks.exe 4884 schtasks.exe 2004 schtasks.exe 4940 schtasks.exe 3832 schtasks.exe 2124 schtasks.exe 1308 schtasks.exe 3960 schtasks.exe 3648 schtasks.exe 3916 schtasks.exe 4776 schtasks.exe 1196 schtasks.exe 5108 schtasks.exe 2116 schtasks.exe 2528 schtasks.exe 2948 schtasks.exe 2860 schtasks.exe 2820 schtasks.exe 3672 schtasks.exe 3184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 3368 DllCommonsvc.exe 3368 DllCommonsvc.exe 3368 DllCommonsvc.exe 4464 powershell.exe 4464 powershell.exe 1992 powershell.exe 1992 powershell.exe 2556 powershell.exe 2556 powershell.exe 1584 powershell.exe 1584 powershell.exe 2996 powershell.exe 2996 powershell.exe 1672 powershell.exe 1672 powershell.exe 1104 powershell.exe 1424 powershell.exe 1104 powershell.exe 1424 powershell.exe 1424 powershell.exe 1104 powershell.exe 5020 powershell.exe 5020 powershell.exe 2996 powershell.exe 1912 StartMenuExperienceHost.exe 1912 StartMenuExperienceHost.exe 4464 powershell.exe 1992 powershell.exe 1584 powershell.exe 2556 powershell.exe 1672 powershell.exe 5020 powershell.exe 2312 StartMenuExperienceHost.exe 3384 StartMenuExperienceHost.exe 1880 StartMenuExperienceHost.exe 4036 StartMenuExperienceHost.exe 2524 StartMenuExperienceHost.exe 4992 StartMenuExperienceHost.exe 3648 StartMenuExperienceHost.exe 2996 StartMenuExperienceHost.exe 2848 StartMenuExperienceHost.exe 3984 StartMenuExperienceHost.exe 3108 StartMenuExperienceHost.exe 3428 StartMenuExperienceHost.exe 2280 StartMenuExperienceHost.exe 3112 StartMenuExperienceHost.exe 4552 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 3368 DllCommonsvc.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1912 StartMenuExperienceHost.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeDebugPrivilege 2312 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3384 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1880 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4036 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2524 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4992 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3648 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2996 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2848 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3984 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3108 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3428 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2280 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3112 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4552 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1364 2520 JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe 84 PID 2520 wrote to memory of 1364 2520 JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe 84 PID 2520 wrote to memory of 1364 2520 JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe 84 PID 1364 wrote to memory of 1164 1364 WScript.exe 85 PID 1364 wrote to memory of 1164 1364 WScript.exe 85 PID 1364 wrote to memory of 1164 1364 WScript.exe 85 PID 1164 wrote to memory of 3368 1164 cmd.exe 87 PID 1164 wrote to memory of 3368 1164 cmd.exe 87 PID 3368 wrote to memory of 1424 3368 DllCommonsvc.exe 113 PID 3368 wrote to memory of 1424 3368 DllCommonsvc.exe 113 PID 3368 wrote to memory of 1584 3368 DllCommonsvc.exe 114 PID 3368 wrote to memory of 1584 3368 DllCommonsvc.exe 114 PID 3368 wrote to memory of 4464 3368 DllCommonsvc.exe 115 PID 3368 wrote to memory of 4464 3368 DllCommonsvc.exe 115 PID 3368 wrote to memory of 2996 3368 DllCommonsvc.exe 116 PID 3368 wrote to memory of 2996 3368 DllCommonsvc.exe 116 PID 3368 wrote to memory of 5020 3368 DllCommonsvc.exe 117 PID 3368 wrote to memory of 5020 3368 DllCommonsvc.exe 117 PID 3368 wrote to memory of 1992 3368 DllCommonsvc.exe 118 PID 3368 wrote to memory of 1992 3368 DllCommonsvc.exe 118 PID 3368 wrote to memory of 2556 3368 DllCommonsvc.exe 119 PID 3368 wrote to memory of 2556 3368 DllCommonsvc.exe 119 PID 3368 wrote to memory of 1104 3368 DllCommonsvc.exe 120 PID 3368 wrote to memory of 1104 3368 DllCommonsvc.exe 120 PID 3368 wrote to memory of 1672 3368 DllCommonsvc.exe 121 PID 3368 wrote to memory of 1672 3368 DllCommonsvc.exe 121 PID 3368 wrote to memory of 1912 3368 DllCommonsvc.exe 130 PID 3368 wrote to memory of 1912 3368 DllCommonsvc.exe 130 PID 1912 wrote to memory of 1444 1912 StartMenuExperienceHost.exe 132 PID 1912 wrote to memory of 1444 1912 StartMenuExperienceHost.exe 132 PID 1444 wrote to memory of 4520 1444 cmd.exe 134 PID 1444 wrote to memory of 4520 1444 cmd.exe 134 PID 1444 wrote to memory of 2312 1444 cmd.exe 138 PID 1444 wrote to memory of 2312 1444 cmd.exe 138 PID 2312 wrote to memory of 2228 2312 StartMenuExperienceHost.exe 140 PID 2312 wrote to memory of 2228 2312 StartMenuExperienceHost.exe 140 PID 2228 wrote to memory of 2700 2228 cmd.exe 142 PID 2228 wrote to memory of 2700 2228 cmd.exe 142 PID 2228 wrote to memory of 3384 2228 cmd.exe 145 PID 2228 wrote to memory of 3384 2228 cmd.exe 145 PID 3384 wrote to memory of 2264 3384 StartMenuExperienceHost.exe 146 PID 3384 wrote to memory of 2264 3384 StartMenuExperienceHost.exe 146 PID 2264 wrote to memory of 3760 2264 cmd.exe 148 PID 2264 wrote to memory of 3760 2264 cmd.exe 148 PID 2264 wrote to memory of 1880 2264 cmd.exe 151 PID 2264 wrote to memory of 1880 2264 cmd.exe 151 PID 1880 wrote to memory of 404 1880 StartMenuExperienceHost.exe 152 PID 1880 wrote to memory of 404 1880 StartMenuExperienceHost.exe 152 PID 404 wrote to memory of 1928 404 cmd.exe 154 PID 404 wrote to memory of 1928 404 cmd.exe 154 PID 404 wrote to memory of 4036 404 cmd.exe 155 PID 404 wrote to memory of 4036 404 cmd.exe 155 PID 4036 wrote to memory of 4044 4036 StartMenuExperienceHost.exe 156 PID 4036 wrote to memory of 4044 4036 StartMenuExperienceHost.exe 156 PID 4044 wrote to memory of 1104 4044 cmd.exe 158 PID 4044 wrote to memory of 1104 4044 cmd.exe 158 PID 4044 wrote to memory of 2524 4044 cmd.exe 159 PID 4044 wrote to memory of 2524 4044 cmd.exe 159 PID 2524 wrote to memory of 2172 2524 StartMenuExperienceHost.exe 160 PID 2524 wrote to memory of 2172 2524 StartMenuExperienceHost.exe 160 PID 2172 wrote to memory of 2716 2172 cmd.exe 162 PID 2172 wrote to memory of 2716 2172 cmd.exe 162 PID 2172 wrote to memory of 4992 2172 cmd.exe 163 PID 2172 wrote to memory of 4992 2172 cmd.exe 163 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c9980e830a3edc2737c17dbdc7079eee3a3d5124dca728f8b795e41e80154ac9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\I1IMKnnpZ2.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4520
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fdSjcfTSOA.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2700
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3760
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1928
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ww6iFNwlpp.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1104
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lZfwAG7KGX.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2716
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1CE969IshF.bat"18⤵PID:3444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1900
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7FnFm4j3ls.bat"20⤵PID:904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3064
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat"22⤵PID:3528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3028
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OxVZsORhRP.bat"24⤵PID:952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4164
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6RTVEKunr.bat"26⤵PID:2124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:532
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bf2k7CZMYL.bat"28⤵PID:1100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1576
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUVpzpaF2i.bat"30⤵PID:4984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4964
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1CE969IshF.bat"32⤵PID:2140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:2928
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"34⤵PID:440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:4472
-
-
C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"35⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\providercommon\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Users\Public\AccountPictures\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\Public\AccountPictures\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
227B
MD5d11965dbeb7437e6c62b4a3f97bf94a9
SHA1293066285c80d40d54ea82075aeb56628aca6f67
SHA256e80e047d3403d20b8bf45f4479043d89f08903fe82155d09b785558ded76bf34
SHA51286267bda85bbf9764e408d923b91b8febc3a1f22f5616cb35ee46bb57f11a83aca433a52a645ab238b5571010bd0cf964d0371620470e087b3874782c9901b93
-
Filesize
227B
MD51745afc43d3f1298836695a298b5589f
SHA1e8b4650b71291679c4643fca44d849b52d1dc54d
SHA2560a71478ae0f9cb144c94e34bd519cff9d264022f465ecd7104b57273ea2095a8
SHA5121031ff64b1b15600fe6473e3a7396c2bad03b8646ad9a2d68bf4cf80f7631fbfc600f4cad255957f865c1190bc1b55a0fc8833f5defc9f7eaf4ddee5fd419d4a
-
Filesize
227B
MD5b7eb8af61f262043dce4985243bf3db9
SHA1e59664a5f0921957fe113d30014e8804ca3602d1
SHA25674b3516a84eebdaceed474e05df1d185e39c4a64c608d3a9f590ec88ae611e96
SHA512599572186dbdc0e57f97860c3bb60e3998fff70ce34ac34e0bd35fea7b32c35e8f3f5512ea5740de6cf4055631885340d1b98875e4fc0cfda6c96f43ad5dc3a8
-
Filesize
227B
MD5382ab95b056ebf12b1f91ab035de88ce
SHA19db65a634161109738a5f36ecc9ba9cb18be91a2
SHA256910c1c481d29e7943642917ab6a83226a8596a3ce3d91dcca0b10688f7db4859
SHA51278929dd46c3e2434c331362c40bf074c4fb959316b8684e7f176ece983661820f1e1dac5db67423fe0f72203a9578c3d4c38e1c651727b179da43592b0c384f4
-
Filesize
227B
MD5989b4e5e8b1297c46f52d92b2ca36639
SHA1e17908957eb9d1569deeb97162848ccd2ab4ab0f
SHA256f003a0fdf7c88c08f6769cb0c7ffdf3b4e0e042b62777394b59c762cf7a918bd
SHA5125cf85ae08481a98e92a030c551cbb29905d998e531fa8ba5cd2a78a72348f64783980f995c999717873d4584d8ee20d7fdc6c2e517e9c74acd58015ef7094490
-
Filesize
227B
MD58b05e8e02712fb4a1612ee90c08b6309
SHA14662d13610ceb5ec7e93918253f9c05be9e06f8b
SHA256fd09733fcb0b47609d2ea32379781da5b0fc70f629509477659815c2d89faa12
SHA512c9111fdddf0fc8cb2f8f9f0ee58ad4f220f34dff81f78853a483b9fb4cf7cf257e46d9170a61b777058f5fe383909af8b7e50a8b6c866cdc5b85539799e85ad9
-
Filesize
227B
MD51fac3e9662b45fc9c90a565d91bdadda
SHA1b8402634da1bf259f70e419084f03b4e4d6aacba
SHA256ee025c71409a3e56274c1c8f55ad96f748e63e28d5d6183676e2636c29e8e05a
SHA512a758d89b007d2372caeaa903d0de31e35e124bddee203b1d7a355b717ed6d10d13341542d15f0071ab198590a8d5973983c38203877739a954071e484a044630
-
Filesize
227B
MD5bceb38e9fb857523d87995149ae341af
SHA10879b0695c4f8205d895b6e0a6394ce6ea60a015
SHA2561109a18bec5983a73ee19f64afe9c7e1cf530837237e6b31fd0d1d2f0bd868ba
SHA512eef684fd1bef5dece02d494da07be1cb296e2d3f31542536d0a162353f8177fd532d324252c572223fae64f1c608fc328167f876b9c31c9fae2844b24aca49c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227B
MD5cdd53928b69c26f25c1a3d4025086140
SHA106292742544170e2d2c6d4dbf2986bbcf5eb7834
SHA25615274bd168a45147c1eccd3e6dc08f98418e75d01f3d6decec30fb89082999a3
SHA5124c8084bfac379db786682e9fcd4fe1a7935afc94c06405d49d131532c778976641864c19e481c503387540554d903e704b10a528be67de31ff8c2afaa2c3ea2b
-
Filesize
227B
MD581b4d13207c740d31a8cc674948dd8f4
SHA152060ea099bb9e6431971a9c66623fa9b86074d2
SHA25608bf465e73e0e567a00d3371a7f2dc80c4b111e96ccbb72055de89254dd51d1d
SHA5123690897e366a3f3fddbae8cebf7dab58a3c164b808e77f495d8bb3f69c0b7506e39a57ae27aa33c0ef61837c29baf90311ad55f09b665c6295758c521507ee82
-
Filesize
227B
MD5152612924d8331257332b6fa2cf79587
SHA18945677d6f6e7d17a87ba819913001fdfea1e318
SHA2568309e7ca85e7b8b0fdaae41d966c3c6f7afbda86a965dacb6803cca10437878c
SHA512decbbcef06c548dcbe06ee9ca3dcf3154ceea4d11c1a2f4f5d12efbaee27552f70cf91c2271eea7180bdb4969783b4614281681790edfef5555024c340bd47f2
-
Filesize
227B
MD5b75fd8bca5db6db0231b5b86dcb44c2a
SHA18e6507993e18716ee872211951a3d2ae0cde6290
SHA256a9381574342ccae8505f6b3398a6e1917bbd907e97ca17addde16879fe8cdbe2
SHA5122dd47680d881332f9a799ebaa4c7402833ca815943bfda2d8ec07aaaa93a1dde9bbe8251cd9a79d86548672cc73f8f9c5f1a84b7c1a8130fca538144fd3cc24d
-
Filesize
227B
MD586aaa58512a9fc0a151b67c36b806925
SHA16e5a521f4a47daf96e643f86dc9a03ac207a0cc6
SHA256b6385210ee00ccd4cfc307a7a453df776a8838b4c3ab52793bf4a9cc953e1821
SHA512d891fde11b35c17baef6f33ae5a296e4e66b6f63b46675e84192349cd4e406ff6fb558f16a8cf5e700c4d23964ee26773ecb0cc6279769cc8227896031d33232
-
Filesize
227B
MD55ee639e8bd63e0d6c7de4ed5f1943b62
SHA15a61151f4647e8bdc43d7aadfc9b2ac424f71cc2
SHA2562e021128c0904dd65cee6e001889413b90ff6578e76ae199e5dfcd93c95a1260
SHA51247513b72d957cb1d20cbd8262eeabe1a5bc51313a33803a1ff3a8ba78250ad391948e35f9e9cfd070f3f782b147f5670f772bcfddf977100d1563b4ad8da0b16
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478