Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:56
Behavioral task
behavioral1
Sample
JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe
-
Size
1.3MB
-
MD5
2ccbec0d52d71b3a44b1bb2b476a04dd
-
SHA1
119fc4f2fde76f08afc8f4ee62357d4f46c85146
-
SHA256
6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc
-
SHA512
8c37e9958fab698a33b5af9ab6b672495376df1147812963de02f848b545baa8051f0fdf4b3f84cedfac873ae99ed3fb1b315928a015c6151c13ed11461605ee
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 1072 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 1072 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023cb0-10.dat dcrat behavioral2/memory/4280-13-0x0000000000F10000-0x0000000001020000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4440 powershell.exe 5060 powershell.exe 2172 powershell.exe 4952 powershell.exe 3376 powershell.exe 2092 powershell.exe 3132 powershell.exe 2524 powershell.exe 1912 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SppExtComObj.exe -
Executes dropped EXE 16 IoCs
pid Process 4280 DllCommonsvc.exe 2348 SppExtComObj.exe 5020 SppExtComObj.exe 3956 SppExtComObj.exe 4752 SppExtComObj.exe 4440 SppExtComObj.exe 220 SppExtComObj.exe 4468 SppExtComObj.exe 3900 SppExtComObj.exe 332 SppExtComObj.exe 1624 SppExtComObj.exe 1804 SppExtComObj.exe 1356 SppExtComObj.exe 3132 SppExtComObj.exe 1284 SppExtComObj.exe 1708 SppExtComObj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 40 raw.githubusercontent.com 41 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 58 raw.githubusercontent.com 17 raw.githubusercontent.com 39 raw.githubusercontent.com 18 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com 54 raw.githubusercontent.com 59 raw.githubusercontent.com 24 raw.githubusercontent.com 44 raw.githubusercontent.com 57 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Java\Java Update\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\e1ef82546f0b02 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\55b276f4edf653 DllCommonsvc.exe File created C:\Windows\Logs\DISM\wininit.exe DllCommonsvc.exe File created C:\Windows\Logs\DISM\56085415360792 DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework64\StartMenuExperienceHost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings SppExtComObj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4032 schtasks.exe 3232 schtasks.exe 2024 schtasks.exe 3852 schtasks.exe 4144 schtasks.exe 3980 schtasks.exe 3096 schtasks.exe 348 schtasks.exe 2932 schtasks.exe 3664 schtasks.exe 4480 schtasks.exe 3740 schtasks.exe 2760 schtasks.exe 3900 schtasks.exe 544 schtasks.exe 2284 schtasks.exe 1700 schtasks.exe 3004 schtasks.exe 1976 schtasks.exe 4676 schtasks.exe 4244 schtasks.exe 1648 schtasks.exe 5024 schtasks.exe 2352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4280 DllCommonsvc.exe 2524 powershell.exe 2524 powershell.exe 2092 powershell.exe 2092 powershell.exe 3376 powershell.exe 3376 powershell.exe 5060 powershell.exe 5060 powershell.exe 4952 powershell.exe 4952 powershell.exe 3132 powershell.exe 3132 powershell.exe 2172 powershell.exe 2172 powershell.exe 4440 powershell.exe 4440 powershell.exe 3132 powershell.exe 1912 powershell.exe 1912 powershell.exe 2348 SppExtComObj.exe 2348 SppExtComObj.exe 3376 powershell.exe 5060 powershell.exe 2092 powershell.exe 4440 powershell.exe 2524 powershell.exe 4952 powershell.exe 2172 powershell.exe 1912 powershell.exe 5020 SppExtComObj.exe 3956 SppExtComObj.exe 4752 SppExtComObj.exe 4440 SppExtComObj.exe 220 SppExtComObj.exe 4468 SppExtComObj.exe 3900 SppExtComObj.exe 332 SppExtComObj.exe 1624 SppExtComObj.exe 1804 SppExtComObj.exe 1356 SppExtComObj.exe 3132 SppExtComObj.exe 1284 SppExtComObj.exe 1708 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4280 DllCommonsvc.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeDebugPrivilege 2348 SppExtComObj.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 5020 SppExtComObj.exe Token: SeDebugPrivilege 3956 SppExtComObj.exe Token: SeDebugPrivilege 4752 SppExtComObj.exe Token: SeDebugPrivilege 4440 SppExtComObj.exe Token: SeDebugPrivilege 220 SppExtComObj.exe Token: SeDebugPrivilege 4468 SppExtComObj.exe Token: SeDebugPrivilege 3900 SppExtComObj.exe Token: SeDebugPrivilege 332 SppExtComObj.exe Token: SeDebugPrivilege 1624 SppExtComObj.exe Token: SeDebugPrivilege 1804 SppExtComObj.exe Token: SeDebugPrivilege 1356 SppExtComObj.exe Token: SeDebugPrivilege 3132 SppExtComObj.exe Token: SeDebugPrivilege 1284 SppExtComObj.exe Token: SeDebugPrivilege 1708 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2308 wrote to memory of 720 2308 JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe 82 PID 2308 wrote to memory of 720 2308 JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe 82 PID 2308 wrote to memory of 720 2308 JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe 82 PID 720 wrote to memory of 1732 720 WScript.exe 83 PID 720 wrote to memory of 1732 720 WScript.exe 83 PID 720 wrote to memory of 1732 720 WScript.exe 83 PID 1732 wrote to memory of 4280 1732 cmd.exe 85 PID 1732 wrote to memory of 4280 1732 cmd.exe 85 PID 4280 wrote to memory of 5060 4280 DllCommonsvc.exe 111 PID 4280 wrote to memory of 5060 4280 DllCommonsvc.exe 111 PID 4280 wrote to memory of 2524 4280 DllCommonsvc.exe 112 PID 4280 wrote to memory of 2524 4280 DllCommonsvc.exe 112 PID 4280 wrote to memory of 1912 4280 DllCommonsvc.exe 113 PID 4280 wrote to memory of 1912 4280 DllCommonsvc.exe 113 PID 4280 wrote to memory of 4952 4280 DllCommonsvc.exe 114 PID 4280 wrote to memory of 4952 4280 DllCommonsvc.exe 114 PID 4280 wrote to memory of 3376 4280 DllCommonsvc.exe 115 PID 4280 wrote to memory of 3376 4280 DllCommonsvc.exe 115 PID 4280 wrote to memory of 2092 4280 DllCommonsvc.exe 116 PID 4280 wrote to memory of 2092 4280 DllCommonsvc.exe 116 PID 4280 wrote to memory of 3132 4280 DllCommonsvc.exe 117 PID 4280 wrote to memory of 3132 4280 DllCommonsvc.exe 117 PID 4280 wrote to memory of 2172 4280 DllCommonsvc.exe 118 PID 4280 wrote to memory of 2172 4280 DllCommonsvc.exe 118 PID 4280 wrote to memory of 4440 4280 DllCommonsvc.exe 119 PID 4280 wrote to memory of 4440 4280 DllCommonsvc.exe 119 PID 4280 wrote to memory of 2348 4280 DllCommonsvc.exe 128 PID 4280 wrote to memory of 2348 4280 DllCommonsvc.exe 128 PID 2348 wrote to memory of 4868 2348 SppExtComObj.exe 133 PID 2348 wrote to memory of 4868 2348 SppExtComObj.exe 133 PID 4868 wrote to memory of 3148 4868 cmd.exe 135 PID 4868 wrote to memory of 3148 4868 cmd.exe 135 PID 4868 wrote to memory of 5020 4868 cmd.exe 139 PID 4868 wrote to memory of 5020 4868 cmd.exe 139 PID 5020 wrote to memory of 4668 5020 SppExtComObj.exe 140 PID 5020 wrote to memory of 4668 5020 SppExtComObj.exe 140 PID 4668 wrote to memory of 4200 4668 cmd.exe 142 PID 4668 wrote to memory of 4200 4668 cmd.exe 142 PID 4668 wrote to memory of 3956 4668 cmd.exe 143 PID 4668 wrote to memory of 3956 4668 cmd.exe 143 PID 3956 wrote to memory of 2144 3956 SppExtComObj.exe 146 PID 3956 wrote to memory of 2144 3956 SppExtComObj.exe 146 PID 2144 wrote to memory of 1580 2144 cmd.exe 148 PID 2144 wrote to memory of 1580 2144 cmd.exe 148 PID 2144 wrote to memory of 4752 2144 cmd.exe 149 PID 2144 wrote to memory of 4752 2144 cmd.exe 149 PID 4752 wrote to memory of 4412 4752 SppExtComObj.exe 150 PID 4752 wrote to memory of 4412 4752 SppExtComObj.exe 150 PID 4412 wrote to memory of 1148 4412 cmd.exe 152 PID 4412 wrote to memory of 1148 4412 cmd.exe 152 PID 4412 wrote to memory of 4440 4412 cmd.exe 153 PID 4412 wrote to memory of 4440 4412 cmd.exe 153 PID 4440 wrote to memory of 2524 4440 SppExtComObj.exe 154 PID 4440 wrote to memory of 2524 4440 SppExtComObj.exe 154 PID 2524 wrote to memory of 2748 2524 cmd.exe 156 PID 2524 wrote to memory of 2748 2524 cmd.exe 156 PID 2524 wrote to memory of 220 2524 cmd.exe 157 PID 2524 wrote to memory of 220 2524 cmd.exe 157 PID 220 wrote to memory of 3068 220 SppExtComObj.exe 158 PID 220 wrote to memory of 3068 220 SppExtComObj.exe 158 PID 3068 wrote to memory of 1164 3068 cmd.exe 160 PID 3068 wrote to memory of 1164 3068 cmd.exe 160 PID 3068 wrote to memory of 4468 3068 cmd.exe 161 PID 3068 wrote to memory of 4468 3068 cmd.exe 161 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e453d3ba868825da6a8c05c4bf45eea5f65169952411ce7a5dca47ffea505dc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Java\Java Update\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\DISM\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZZzsG8LzQB.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3148
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CxpWyGgMb4.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4200
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1580
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PfMhC4n1i0.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1148
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TfYr4aOzGb.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2748
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SaOkt9ru2m.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1164
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TmtjCtAJTq.bat"18⤵PID:4924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:812
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"20⤵PID:3896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2284
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EtrZeLjFvq.bat"22⤵PID:1380
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4352
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LnIbptgF5R.bat"24⤵PID:3056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:620
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oLfAgN0jmw.bat"26⤵PID:4300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3852
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"28⤵PID:664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3984
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AsgPmp9HNF.bat"30⤵PID:5108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2508
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eR3ydISl4k.bat"32⤵PID:2736
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:1700
-
-
C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe"33⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Update\Install\{87F23B05-A117-4666-BB8C-A9C77E6BFB56}\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Favorites\Links\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Favorites\Links\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\Microsoft.NET\Framework64\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\Framework64\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\DISM\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Logs\DISM\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Logs\DISM\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
332B
MD5f884f68c510441f530e079a36ba8d15e
SHA111aa8acb49363d4bef856def01a452c181fb9b44
SHA2562e2e97d2c27d2bbc9175fc6051e534fcf7251899173e3f8b001b48b7ee2bc4f3
SHA5125df5157ed6249201d2bbdd3687d7f2b523aae5888f21d2777e0396796b3e12bf7c930eeb759b4adcde4d015b4c8fdb04e107c0cd56f9f7f7cdb8cac420507b73
-
Filesize
265B
MD5eddf2f5445d33e1906a7ae2f25f35dfc
SHA136e3a8c0beda6b2b7d9d0b0cca89a1a98f2ba23e
SHA256f6268d1366f07d2950080c8cbeed95f6d6b30e5cd1347ba768a16bb9c65e6f77
SHA5127f7180830ec32c1909928af1f5fa591f77e879b0b11051f430d74d8e524bb72f5023058a33b641d765aef2f103062cefd24fe60cef501823242c360854c3acf6
-
Filesize
265B
MD5ca88b7ea9b926cba8c894cf9b8ba4ef5
SHA19f3f3f1f3526f3d27ab8571cf245dba8c78ea10d
SHA25665b94258166755b4f4444ea681debfe9f7ba16f3a94f1972a460f3b2c1220a67
SHA512d3c6ce9b272fca77d8dbff7b74d8ff75db88b05da4d0e4edbed198fb1c6b5259bd83503b82cffc666929215bd58f5467763e904cfd9b6cb557f003d7312b79c0
-
Filesize
265B
MD51a8adc9b51ca1472718b02c6cab4d189
SHA15da0d8e43b1c1cb4b7e598cf43edae99ec863730
SHA256209cc5d8be2ee1876fb65528ad71c4361c0cae453ec0c4349a8bb872a3efe081
SHA5122b809e9d04e224da20082f0a2366169fb703ae80989edf0bdde2cc55fcde7b3d8e239f341ee98bcb9f8fb06d706a1be2330c251a998b6007dc60ab191e7075ee
-
Filesize
265B
MD5c40bd9eaddf67c6b9c418fa40116a62a
SHA1794dc6755d3bf75b9c8190150160c9ebdd1801a6
SHA2569687558f02cf1de564e1186d3427444726934deb6da4cc4590f8fe16257a0208
SHA512475ff379dff1784faf41c8f07bebfd1a3065c060b09052f25d2bb16b8f81a242e628c495619f531c253dbadfaec6f96c5cc1df682069ff715b444fe9b4f7d9cf
-
Filesize
265B
MD5d58b3a8948f5db0819e976a97cab737b
SHA13afee42ca4882c2b836c79e495aeb49489d812c0
SHA256d0dd48c47672b4e0555867069cd007587d7ebb15ebc1b77de4d5e0bac864d97c
SHA51269ae31e0fe48336ab62afa8f63abc84394cd56058c8f058bb3b7e361d56b84fae9f48eb9318b39591c23d54141595cbf1421530f7f0ceb186f25a1b52f90b4ab
-
Filesize
265B
MD56be224331a677de1f9479a00db49c235
SHA1d3c4ea3ffed9c8848cd6b5786deee5c2261cd40b
SHA2565fb9bde0f020a801f60b02ffa4d499a1170f99d3dfa632c2abca97b5b6a4d46b
SHA5129925cf6b7118c4cad4e6e9acb19868b1799405a6f77e9b51ff06bfc6336de71d94957602ababe7958bf4ed78ced1b156aa19c051635589de2fe9ca9a4e608af7
-
Filesize
265B
MD5e876baa149994bc53d1f1212b30e6e6a
SHA107edc2d9505eb28b53f3545f0912d1dac0e7f18f
SHA256ead841734e36c13354c26feff707b9293280aa5efe238bb3edfa9519f8f109d1
SHA512003b38a77b25559c4ac0a94f0e0cfa23ae968c1b784a86fe4010df6d9454ade999e30d3fb5753ceec8ab6ae8e2fa610f6e08fdbbffc0bc99ed0ef26642da8988
-
Filesize
265B
MD59bce63014dd9aca42d0624e58ead89b8
SHA1cfba206a4b9de882fafc84a525f93887124049bc
SHA256cbc2e6dfcc006f783e189944c42479aa03374a359a8d7b8480ae2b7668e8eaaf
SHA512ef952cce572d6ffc0c92f4ce9dd21c23cd75e8aaf8ce8aaf74f9fec23ffb61e280cbf19485677a83def9dadc31b2b0ddfc57f64644a7e062a415fcfbd665a669
-
Filesize
265B
MD5af959e1edd4571c6076e03fb34e1043b
SHA102a2c03ef2cc6d430a4a62f797fef5a6a2f72f5b
SHA256356025cbc16c7717a1bdbdefa5490034aef2b5778f1ce04dfeec3e7d3c520bfe
SHA512f94c87346ec1117d450dc8f051c684cbd4958c20b11e4216b3fb07cbf7b9a8239d8ca42838d1a2f09bcf21415fe7e320ec6b0a0ad186f5e9f807bdad5eec3061
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
265B
MD593343e2e44698067b900ead3a53395a6
SHA189437b3f7d5562f9c57d60ecedacb80017519ae1
SHA2569d076ae34db702b3e5e6ca77e429f0d03cce16d754f9b17cbe31032a6fb5ec57
SHA512b3dab11a405a88b4ec023433d341240829c8b52bf3e83734cf42ea58b54180bd763c2f2ec59ec3be3fecb906aa3e804b042c8aa6b2e547de8a95d9388a09931b
-
Filesize
265B
MD507077b4d2c25d2e28bd611ce0573687d
SHA12b59593996ccb703f2261d73433627aef8dbd5fe
SHA256219b29d28dbaccc2511ff52028c7bfe480562d00c714d860f88d2ee4947ec516
SHA512348609b4ade98f660ece3b499850eca89e4a33673d2edd353f7827c663c2cee27f552be8fc4b94c4439a4c3587ff487748e65214d35078e52c6659f6732fdb6d
-
Filesize
265B
MD52c8ab6eaf45d8520ab495cc3ba876032
SHA159f39b7b1768204dd5ae7f349e06537b265edf25
SHA25613ace10c0975b7b1d77c3f54a385a9440b7ce77f283ac919e1b6bf5bb61c775f
SHA512c6d300228ffe09a9ef1be0d01402ba9cc9885b71944bbded2b35b5041d32ae08663d68a3b524acde0b2b86e8d228e05ad38ba3d9d870b93c69f86d91657d3cfa
-
Filesize
265B
MD5abe8ca31e969cf5dac873729f41e8939
SHA186cd1a75aa98d4eb0c06dda0b7f98a132972ad51
SHA256b59b53d2a3867492b8cc92293866272a2d7f770fc0f995eb22b32e0ac5c437fe
SHA512ba7df40bfde0bb7f1bdcafb2d3a4a6e1e9fe3c32085b096b330dc762adaef3ed8099a71c0c2a14448b7558201ba2e4e8a1c822e5c63a2a891dc97a1138e42d17
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478