Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:53
Behavioral task
behavioral1
Sample
JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe
-
Size
1.3MB
-
MD5
bcf83c88f69f6b3d0426785b2032a635
-
SHA1
33f3900ef9b4ff73fc39338a04d3a5ee658f8930
-
SHA256
ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b
-
SHA512
003563cdc1d85e26bb3e7b3de79f4093182d65855453edcc009576745927a6b125710df112420d2a3a1ee3109a94ca7ca50f13bab8b122a81d4365b70e4ab5c9
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2644 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2644 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c67-10.dat dcrat behavioral2/memory/3020-13-0x00000000000B0000-0x00000000001C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1776 powershell.exe 4812 powershell.exe 2520 powershell.exe 752 powershell.exe 1044 powershell.exe 4316 powershell.exe 1780 powershell.exe 3176 powershell.exe 4136 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 14 IoCs
pid Process 3020 DllCommonsvc.exe 372 DllCommonsvc.exe 1320 DllCommonsvc.exe 1556 DllCommonsvc.exe 3144 DllCommonsvc.exe 1560 DllCommonsvc.exe 2016 DllCommonsvc.exe 1520 DllCommonsvc.exe 3360 DllCommonsvc.exe 764 DllCommonsvc.exe 4968 DllCommonsvc.exe 2476 DllCommonsvc.exe 5028 DllCommonsvc.exe 3120 DllCommonsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 57 raw.githubusercontent.com 38 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 44 raw.githubusercontent.com 56 raw.githubusercontent.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com 39 raw.githubusercontent.com 51 raw.githubusercontent.com 40 raw.githubusercontent.com 43 raw.githubusercontent.com 45 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Windows Security\BrowserCore\en-US\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ImmersiveControlPanel\pris\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Windows\ImmersiveControlPanel\pris\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\ImmersiveControlPanel\pris\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Globalization\ELS\services.exe DllCommonsvc.exe File created C:\Windows\Globalization\ELS\c5b4cb5e9653cc DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4540 schtasks.exe 2604 schtasks.exe 3416 schtasks.exe 4656 schtasks.exe 1860 schtasks.exe 1476 schtasks.exe 3984 schtasks.exe 2208 schtasks.exe 1696 schtasks.exe 436 schtasks.exe 4940 schtasks.exe 3048 schtasks.exe 3052 schtasks.exe 1620 schtasks.exe 2412 schtasks.exe 2148 schtasks.exe 4128 schtasks.exe 2956 schtasks.exe 3516 schtasks.exe 3980 schtasks.exe 1264 schtasks.exe 2116 schtasks.exe 112 schtasks.exe 1572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 3020 DllCommonsvc.exe 3020 DllCommonsvc.exe 3020 DllCommonsvc.exe 3020 DllCommonsvc.exe 3020 DllCommonsvc.exe 3176 powershell.exe 4316 powershell.exe 4136 powershell.exe 4136 powershell.exe 4316 powershell.exe 4812 powershell.exe 4812 powershell.exe 1780 powershell.exe 1780 powershell.exe 752 powershell.exe 752 powershell.exe 1044 powershell.exe 1044 powershell.exe 4136 powershell.exe 2520 powershell.exe 2520 powershell.exe 1776 powershell.exe 1776 powershell.exe 3176 powershell.exe 3176 powershell.exe 4812 powershell.exe 1780 powershell.exe 4316 powershell.exe 752 powershell.exe 1044 powershell.exe 2520 powershell.exe 1776 powershell.exe 372 DllCommonsvc.exe 1320 DllCommonsvc.exe 1556 DllCommonsvc.exe 3144 DllCommonsvc.exe 1560 DllCommonsvc.exe 2016 DllCommonsvc.exe 1520 DllCommonsvc.exe 3360 DllCommonsvc.exe 764 DllCommonsvc.exe 4968 DllCommonsvc.exe 2476 DllCommonsvc.exe 5028 DllCommonsvc.exe 3120 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3020 DllCommonsvc.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 4316 powershell.exe Token: SeDebugPrivilege 4136 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 372 DllCommonsvc.exe Token: SeDebugPrivilege 1320 DllCommonsvc.exe Token: SeDebugPrivilege 1556 DllCommonsvc.exe Token: SeDebugPrivilege 3144 DllCommonsvc.exe Token: SeDebugPrivilege 1560 DllCommonsvc.exe Token: SeDebugPrivilege 2016 DllCommonsvc.exe Token: SeDebugPrivilege 1520 DllCommonsvc.exe Token: SeDebugPrivilege 3360 DllCommonsvc.exe Token: SeDebugPrivilege 764 DllCommonsvc.exe Token: SeDebugPrivilege 4968 DllCommonsvc.exe Token: SeDebugPrivilege 2476 DllCommonsvc.exe Token: SeDebugPrivilege 5028 DllCommonsvc.exe Token: SeDebugPrivilege 3120 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1556 wrote to memory of 3304 1556 JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe 84 PID 1556 wrote to memory of 3304 1556 JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe 84 PID 1556 wrote to memory of 3304 1556 JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe 84 PID 3304 wrote to memory of 2716 3304 WScript.exe 85 PID 3304 wrote to memory of 2716 3304 WScript.exe 85 PID 3304 wrote to memory of 2716 3304 WScript.exe 85 PID 2716 wrote to memory of 3020 2716 cmd.exe 87 PID 2716 wrote to memory of 3020 2716 cmd.exe 87 PID 3020 wrote to memory of 1776 3020 DllCommonsvc.exe 114 PID 3020 wrote to memory of 1776 3020 DllCommonsvc.exe 114 PID 3020 wrote to memory of 4316 3020 DllCommonsvc.exe 115 PID 3020 wrote to memory of 4316 3020 DllCommonsvc.exe 115 PID 3020 wrote to memory of 1780 3020 DllCommonsvc.exe 116 PID 3020 wrote to memory of 1780 3020 DllCommonsvc.exe 116 PID 3020 wrote to memory of 3176 3020 DllCommonsvc.exe 117 PID 3020 wrote to memory of 3176 3020 DllCommonsvc.exe 117 PID 3020 wrote to memory of 2520 3020 DllCommonsvc.exe 118 PID 3020 wrote to memory of 2520 3020 DllCommonsvc.exe 118 PID 3020 wrote to memory of 4812 3020 DllCommonsvc.exe 119 PID 3020 wrote to memory of 4812 3020 DllCommonsvc.exe 119 PID 3020 wrote to memory of 1044 3020 DllCommonsvc.exe 121 PID 3020 wrote to memory of 1044 3020 DllCommonsvc.exe 121 PID 3020 wrote to memory of 752 3020 DllCommonsvc.exe 122 PID 3020 wrote to memory of 752 3020 DllCommonsvc.exe 122 PID 3020 wrote to memory of 4136 3020 DllCommonsvc.exe 123 PID 3020 wrote to memory of 4136 3020 DllCommonsvc.exe 123 PID 3020 wrote to memory of 2056 3020 DllCommonsvc.exe 132 PID 3020 wrote to memory of 2056 3020 DllCommonsvc.exe 132 PID 2056 wrote to memory of 4492 2056 cmd.exe 134 PID 2056 wrote to memory of 4492 2056 cmd.exe 134 PID 2056 wrote to memory of 372 2056 cmd.exe 136 PID 2056 wrote to memory of 372 2056 cmd.exe 136 PID 372 wrote to memory of 4032 372 DllCommonsvc.exe 143 PID 372 wrote to memory of 4032 372 DllCommonsvc.exe 143 PID 4032 wrote to memory of 2740 4032 cmd.exe 146 PID 4032 wrote to memory of 2740 4032 cmd.exe 146 PID 4032 wrote to memory of 1320 4032 cmd.exe 152 PID 4032 wrote to memory of 1320 4032 cmd.exe 152 PID 1320 wrote to memory of 4884 1320 DllCommonsvc.exe 157 PID 1320 wrote to memory of 4884 1320 DllCommonsvc.exe 157 PID 4884 wrote to memory of 464 4884 cmd.exe 159 PID 4884 wrote to memory of 464 4884 cmd.exe 159 PID 4884 wrote to memory of 1556 4884 cmd.exe 161 PID 4884 wrote to memory of 1556 4884 cmd.exe 161 PID 1556 wrote to memory of 4788 1556 DllCommonsvc.exe 163 PID 1556 wrote to memory of 4788 1556 DllCommonsvc.exe 163 PID 4788 wrote to memory of 3936 4788 cmd.exe 165 PID 4788 wrote to memory of 3936 4788 cmd.exe 165 PID 4788 wrote to memory of 3144 4788 cmd.exe 167 PID 4788 wrote to memory of 3144 4788 cmd.exe 167 PID 3144 wrote to memory of 4128 3144 DllCommonsvc.exe 169 PID 3144 wrote to memory of 4128 3144 DllCommonsvc.exe 169 PID 4128 wrote to memory of 3908 4128 cmd.exe 171 PID 4128 wrote to memory of 3908 4128 cmd.exe 171 PID 4128 wrote to memory of 1560 4128 cmd.exe 173 PID 4128 wrote to memory of 1560 4128 cmd.exe 173 PID 1560 wrote to memory of 1100 1560 DllCommonsvc.exe 176 PID 1560 wrote to memory of 1100 1560 DllCommonsvc.exe 176 PID 1100 wrote to memory of 452 1100 cmd.exe 178 PID 1100 wrote to memory of 452 1100 cmd.exe 178 PID 1100 wrote to memory of 2016 1100 cmd.exe 180 PID 1100 wrote to memory of 2016 1100 cmd.exe 180 PID 2016 wrote to memory of 3888 2016 DllCommonsvc.exe 182 PID 2016 wrote to memory of 3888 2016 DllCommonsvc.exe 182 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ec3b4d2c197afefd82acf83041d9c05e0bd01f8b2adba5bf00fd54a97873855b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ImmersiveControlPanel\pris\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\ELS\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Oracle\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Ja2HDiIe8.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4492
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2740
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:464
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3936
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kQw8FYVnXF.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3908
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ay7XDWEJg9.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:452
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat"17⤵PID:3888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4316
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n7UEJyIAjk.bat"19⤵PID:3352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2540
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dXV640YnNf.bat"21⤵PID:3328
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1700
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fZs2sOO0th.bat"23⤵PID:1920
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4708
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bp0TjAk7l7.bat"25⤵PID:3000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4208
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat"27⤵PID:3468
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1936
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uLZJId2lFR.bat"29⤵PID:4952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3108
-
-
C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"C:\Program Files\Windows Portable Devices\DllCommonsvc.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVu5YTRuDT.bat"31⤵PID:1688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:3112
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\ImmersiveControlPanel\pris\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\pris\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\ImmersiveControlPanel\pris\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\ELS\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Globalization\ELS\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Globalization\ELS\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Oracle\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Oracle\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\providercommon\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
223B
MD5f1d54d5f489445df84d823650d167bcd
SHA1e78c26d3bc2ffbc6a53ab2110aaf9fe866467f79
SHA2560bbab630451c3cf85dc89675499e55931f778bbf4fc3e84e94a8003c6d06fb86
SHA51265e9427ff9f097d7baa1de807af00b7222de5d41aff3ccea7d02a0419b7e22248af4bb3c8e86922d3a77184b0bd0416cee11adefd6e666d10bb04434dc9d5d93
-
Filesize
223B
MD5ceba19b4919a9d708d220dc16469daa6
SHA147a6601f6d641b62071061665246fa52171bc9a6
SHA256e12db9715748f0715abdd3bff6bcee6b52bde358c6924aa7f5205ae2cfbe32c4
SHA512668f80284ab97809a987fb098b17d0926e17cb4dd262915c892926330dd427753c3a66513fdff3ac53c01339581e380b44092875ff258c2ab63a3a6b5f02339b
-
Filesize
223B
MD5db148e972dd149c06aa55f8f6468bc4a
SHA17d5a1cb001fa164491136a4ee849dabfd6c1857c
SHA2562faffd4e5e44b263996d41673300290bd953e6d43e54a49a86a8209b7044fa88
SHA512f539c27222f9cb4eb282e69f8d1b66242bc76ed622f92211942a77581189c91fbc949ab00aae9959731a96f004fce28d2fa8f4ee7935c384c606495d96562163
-
Filesize
223B
MD55b81e34158b1b78be58879df512edf38
SHA1739c70761b0f3e1e800bb2d3416b2c91a23cab1c
SHA2562f2e355a92bb258320953fe260ec7e141845c12cb9bdc63a32405a848f1c64f2
SHA512dbb420255ad4d44b552be3abb13a8551121da22c05ebd3801a6aa77141b00a60cfe8821becba7b1430114ddb3815f7cbcc176ca303c8bbde67f80a6e0a31cbdc
-
Filesize
223B
MD543bc33af377ad5f61462ca2bc6963ce8
SHA1f0078c4c5d55c4c765ab5920578ceab1729d91ed
SHA25636abd280c6d7f61e423334ef182540cbc86fb5544b06da954fc5fafc65c5bc88
SHA5123689f480a9a0d669b66bf8777e2a825913149ef70e907b8549e232b1169f1f127fbbaee5768832ae5cb445c5fca2db82bda9d1fa317990d10d16a34aa4d564bc
-
Filesize
223B
MD58ce03c796b1a433514ab77318abd3ee9
SHA1e5c43e53889d5e4860dcb6aa4379b3bc67dd3434
SHA2560510677ad404f276cd57f19d61d1921fc8efd3e15bb6ad0bde92c8e62cf3c161
SHA5125ae1bbd31cc0ab0c744d4fecb9165aa813f6b92dd9f0f499235f8b8ff6fccc2d3d3af18d085ff5033dfa6339bef3f13dda06cfe3bad7dc396a1d79f2758f7356
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
223B
MD52dd5292f4cf5a1b9cade046601077060
SHA12b6ec1a7a88130f3c1592afc2bc3673216eea713
SHA2563f7275dbfabac8ad4f58c39ca2030e206879b26669faf54f36fc4b243c59946f
SHA5129a8c8fcb2d15b0a3958f777ad0c7730ea0caa3e663a2ad7b6735f29282a43b9e1bff9f2f9bf963b7abfc73dcbc94822a18816279d5b3b8467a4423ce9724d85d
-
Filesize
223B
MD595afc3cf14c0750acd68c475576c1198
SHA1fbade40303771cde477f59a705ebf15aa0f296f0
SHA256bbaab19799fc137a2ea315d368c48a1d242e9562b43dd7876d1c2681f38c5916
SHA5120e92d8e4536309130a6e9ac5eb860b5e3c000c782bd02adef6a84fa0e8f08da5b3f099a1e345653d5d9e48ffe8857a5c78e50408d8cebf44371e249158f742ae
-
Filesize
223B
MD54e38f1e6006b850772e3890c6fe17b50
SHA1de12666060c61d8247396d2477b88abd21998248
SHA256c8333d41abd5e43588a64df944370f525d9c2560a5de8193426391759b060667
SHA51237154ef3ac7e0918c0c83a77fae99c5abf6365f46dc1322759750d26ed39431a69bd54ccebe0045e9e75b85c36da485cfb124886be0c92db12894f90d93cc6d0
-
Filesize
223B
MD59d26bdca455cb8176577986447e03c57
SHA10df774e7f87bc147d32d666fd67d2b3183616c8b
SHA2564f831554a6d8ad887b60866f26234e4726982fed0984c4dcf8b1c01e81a1f5a4
SHA5124bbdd99124f968d157f487b4446a44159d8ae744e4352bc56dfb55a9c25a09948a1f641ee5948839f78b674218dc1928e9d52236bccdd7d5313fd2eb8a9294a8
-
Filesize
223B
MD525549ef8983692104ab386145ee1146e
SHA14317e13db26547dfa7aab0ac4ad2c5a8a502e12e
SHA25628394700204ddceb2f4d48df8569479e933a9170ed379977d7ced4a01cd00b78
SHA512c5fa791bf17790466a45c35c90f3b909a4551e40e1e2562d4075c1953189761b57a6363aa2a85edaf28eb31c513fa1f142798337d062d6e9aaaf3ddb12d7e1f6
-
Filesize
223B
MD514ab6b816d25f67a068f0c0684faf421
SHA112743062d2ed6823f6a3fee1a9a3b37360e4cf90
SHA256038d057d97941341b25d2e4420bc6b5da368297901bc8efbcf87fe9ead1f57a9
SHA512199f12edd3a3709160963542e6e6ff31dc175f1d62da1c7bb2c50d9ba3e9dd63ebd628021499ee47122ce9f733dcd7a492fd33a0c7674eb93bb9947525421f37
-
Filesize
223B
MD504b1c3a3818d153ec6a86e2876e2b3c9
SHA183e1325b04a91cba75366c63d39c6e52a9134d4e
SHA256c14d6448295651fe33e271d0388a445417f22da3c1c7125c710551f5b5e4d946
SHA512e00f9b861597ed411724598947a0971efd515931adbed7a99a5ac3574062faa5c76c548c0ae04a1f24ca90937409efe523f7da5f04ce7b9a4036275bc885c06d
-
Filesize
223B
MD5c31d9f363fc19a1a2a767154a679a776
SHA1ad5f09c73d8fd24132d4b7f391126812fbafc35c
SHA25692e10d36ebd4fcf328cb2ae84be82809ffb8b04cabcc94339ed734593d7aac35
SHA5122edc99bee628a4047bf74cd743ab0327c4bafae1bb02be8e0f26efbc027c64c301a4a1a153f3e581adf76d66c22333ab4c49bf0cf8550381ddef9737d892b1f1
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478