Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/12/2024, 05:58
Behavioral task
behavioral1
Sample
JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe
-
Size
1.3MB
-
MD5
41cd0ac129aeb56fc93e9a444cce6aa4
-
SHA1
9454b07ffdb14fd40787ced5f9f753fb846eeaa2
-
SHA256
97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863
-
SHA512
837266b5406ec59cec82eec94e8bb45ac9ed4843e35f3da01ada78686d1e2b980bc7a896127bcf692a73fa2d077011ffe22c6d65e97a4eb98e5da1efee581f84
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3788 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 672 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 1824 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 1824 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0008000000023c19-10.dat dcrat behavioral2/memory/2936-13-0x0000000000680000-0x0000000000790000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4340 powershell.exe 4276 powershell.exe 636 powershell.exe 1560 powershell.exe 2608 powershell.exe 3240 powershell.exe 4176 powershell.exe 2588 powershell.exe 1248 powershell.exe 4988 powershell.exe 2904 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 15 IoCs
pid Process 2936 DllCommonsvc.exe 1316 DllCommonsvc.exe 5012 DllCommonsvc.exe 2944 DllCommonsvc.exe 3160 DllCommonsvc.exe 2280 DllCommonsvc.exe 1520 DllCommonsvc.exe 4364 DllCommonsvc.exe 2852 DllCommonsvc.exe 4692 DllCommonsvc.exe 2364 DllCommonsvc.exe 4492 DllCommonsvc.exe 4340 DllCommonsvc.exe 2824 DllCommonsvc.exe 212 DllCommonsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 15 raw.githubusercontent.com 48 raw.githubusercontent.com 53 raw.githubusercontent.com 14 raw.githubusercontent.com 29 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 55 raw.githubusercontent.com 21 raw.githubusercontent.com 35 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\DllCommonsvc.exe DllCommonsvc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Crashpad\attachments\csrss.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\e6c9b481da804f DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1656 schtasks.exe 32 schtasks.exe 220 schtasks.exe 3704 schtasks.exe 2000 schtasks.exe 5092 schtasks.exe 4324 schtasks.exe 1676 schtasks.exe 4704 schtasks.exe 3604 schtasks.exe 2564 schtasks.exe 2016 schtasks.exe 2956 schtasks.exe 2276 schtasks.exe 672 schtasks.exe 4228 schtasks.exe 768 schtasks.exe 2280 schtasks.exe 3412 schtasks.exe 3728 schtasks.exe 2136 schtasks.exe 2420 schtasks.exe 116 schtasks.exe 2108 schtasks.exe 4600 schtasks.exe 3068 schtasks.exe 1540 schtasks.exe 3656 schtasks.exe 3316 schtasks.exe 3788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 2936 DllCommonsvc.exe 1560 powershell.exe 4176 powershell.exe 4176 powershell.exe 4988 powershell.exe 4988 powershell.exe 2608 powershell.exe 2608 powershell.exe 4176 powershell.exe 4276 powershell.exe 4276 powershell.exe 4340 powershell.exe 4340 powershell.exe 636 powershell.exe 636 powershell.exe 3240 powershell.exe 3240 powershell.exe 2588 powershell.exe 2588 powershell.exe 2904 powershell.exe 2904 powershell.exe 1248 powershell.exe 1248 powershell.exe 1560 powershell.exe 1560 powershell.exe 4276 powershell.exe 2588 powershell.exe 4988 powershell.exe 2608 powershell.exe 4340 powershell.exe 636 powershell.exe 2904 powershell.exe 3240 powershell.exe 1248 powershell.exe 1316 DllCommonsvc.exe 5012 DllCommonsvc.exe 2944 DllCommonsvc.exe 3160 DllCommonsvc.exe 2280 DllCommonsvc.exe 1520 DllCommonsvc.exe 4364 DllCommonsvc.exe 2852 DllCommonsvc.exe 4692 DllCommonsvc.exe 2364 DllCommonsvc.exe 4492 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2936 DllCommonsvc.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 4176 powershell.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 636 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1316 DllCommonsvc.exe Token: SeDebugPrivilege 5012 DllCommonsvc.exe Token: SeDebugPrivilege 2944 DllCommonsvc.exe Token: SeDebugPrivilege 3160 DllCommonsvc.exe Token: SeDebugPrivilege 2280 DllCommonsvc.exe Token: SeDebugPrivilege 1520 DllCommonsvc.exe Token: SeDebugPrivilege 4364 DllCommonsvc.exe Token: SeDebugPrivilege 2852 DllCommonsvc.exe Token: SeDebugPrivilege 4692 DllCommonsvc.exe Token: SeDebugPrivilege 2364 DllCommonsvc.exe Token: SeDebugPrivilege 4492 DllCommonsvc.exe Token: SeDebugPrivilege 4340 DllCommonsvc.exe Token: SeDebugPrivilege 2824 DllCommonsvc.exe Token: SeDebugPrivilege 212 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4556 wrote to memory of 4256 4556 JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe 82 PID 4556 wrote to memory of 4256 4556 JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe 82 PID 4556 wrote to memory of 4256 4556 JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe 82 PID 4256 wrote to memory of 2100 4256 WScript.exe 83 PID 4256 wrote to memory of 2100 4256 WScript.exe 83 PID 4256 wrote to memory of 2100 4256 WScript.exe 83 PID 2100 wrote to memory of 2936 2100 cmd.exe 85 PID 2100 wrote to memory of 2936 2100 cmd.exe 85 PID 2936 wrote to memory of 1248 2936 DllCommonsvc.exe 117 PID 2936 wrote to memory of 1248 2936 DllCommonsvc.exe 117 PID 2936 wrote to memory of 4988 2936 DllCommonsvc.exe 118 PID 2936 wrote to memory of 4988 2936 DllCommonsvc.exe 118 PID 2936 wrote to memory of 636 2936 DllCommonsvc.exe 119 PID 2936 wrote to memory of 636 2936 DllCommonsvc.exe 119 PID 2936 wrote to memory of 2904 2936 DllCommonsvc.exe 120 PID 2936 wrote to memory of 2904 2936 DllCommonsvc.exe 120 PID 2936 wrote to memory of 1560 2936 DllCommonsvc.exe 121 PID 2936 wrote to memory of 1560 2936 DllCommonsvc.exe 121 PID 2936 wrote to memory of 2608 2936 DllCommonsvc.exe 122 PID 2936 wrote to memory of 2608 2936 DllCommonsvc.exe 122 PID 2936 wrote to memory of 3240 2936 DllCommonsvc.exe 123 PID 2936 wrote to memory of 3240 2936 DllCommonsvc.exe 123 PID 2936 wrote to memory of 4340 2936 DllCommonsvc.exe 124 PID 2936 wrote to memory of 4340 2936 DllCommonsvc.exe 124 PID 2936 wrote to memory of 4176 2936 DllCommonsvc.exe 125 PID 2936 wrote to memory of 4176 2936 DllCommonsvc.exe 125 PID 2936 wrote to memory of 2588 2936 DllCommonsvc.exe 126 PID 2936 wrote to memory of 2588 2936 DllCommonsvc.exe 126 PID 2936 wrote to memory of 4276 2936 DllCommonsvc.exe 127 PID 2936 wrote to memory of 4276 2936 DllCommonsvc.exe 127 PID 2936 wrote to memory of 2880 2936 DllCommonsvc.exe 138 PID 2936 wrote to memory of 2880 2936 DllCommonsvc.exe 138 PID 2880 wrote to memory of 2076 2880 cmd.exe 141 PID 2880 wrote to memory of 2076 2880 cmd.exe 141 PID 2880 wrote to memory of 1316 2880 cmd.exe 145 PID 2880 wrote to memory of 1316 2880 cmd.exe 145 PID 1316 wrote to memory of 4616 1316 DllCommonsvc.exe 147 PID 1316 wrote to memory of 4616 1316 DllCommonsvc.exe 147 PID 4616 wrote to memory of 2444 4616 cmd.exe 149 PID 4616 wrote to memory of 2444 4616 cmd.exe 149 PID 4616 wrote to memory of 5012 4616 cmd.exe 152 PID 4616 wrote to memory of 5012 4616 cmd.exe 152 PID 5012 wrote to memory of 1392 5012 DllCommonsvc.exe 153 PID 5012 wrote to memory of 1392 5012 DllCommonsvc.exe 153 PID 1392 wrote to memory of 2496 1392 cmd.exe 155 PID 1392 wrote to memory of 2496 1392 cmd.exe 155 PID 1392 wrote to memory of 2944 1392 cmd.exe 157 PID 1392 wrote to memory of 2944 1392 cmd.exe 157 PID 2944 wrote to memory of 1860 2944 DllCommonsvc.exe 158 PID 2944 wrote to memory of 1860 2944 DllCommonsvc.exe 158 PID 1860 wrote to memory of 4988 1860 cmd.exe 160 PID 1860 wrote to memory of 4988 1860 cmd.exe 160 PID 1860 wrote to memory of 3160 1860 cmd.exe 161 PID 1860 wrote to memory of 3160 1860 cmd.exe 161 PID 3160 wrote to memory of 748 3160 DllCommonsvc.exe 162 PID 3160 wrote to memory of 748 3160 DllCommonsvc.exe 162 PID 748 wrote to memory of 1992 748 cmd.exe 164 PID 748 wrote to memory of 1992 748 cmd.exe 164 PID 748 wrote to memory of 2280 748 cmd.exe 166 PID 748 wrote to memory of 2280 748 cmd.exe 166 PID 2280 wrote to memory of 3668 2280 DllCommonsvc.exe 167 PID 2280 wrote to memory of 3668 2280 DllCommonsvc.exe 167 PID 3668 wrote to memory of 2012 3668 cmd.exe 169 PID 3668 wrote to memory of 2012 3668 cmd.exe 169 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97ddac2ca25083659a6b63aea3e55527c567ee02195b7b71e0d8feb34f104863.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\attachments\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\uk-UA\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AzUujHMgjE.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2076
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0VN2lTwXPf.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2444
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\57xCWyooww.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2496
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Or3SRhMf8V.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4988
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T3kbcxG26A.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1992
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4NR89d4K3E.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2012
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WzmeI2KvQx.bat"17⤵PID:4180
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1568
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7JTBpj7DN0.bat"19⤵PID:4444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3532
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZmgdUlucqh.bat"21⤵PID:3416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:184
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K00M4WFsUw.bat"23⤵PID:1484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4600
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5EJ4eIa89C.bat"25⤵PID:636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4324
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QwDZd8tkMK.bat"27⤵PID:3268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:976
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yvohz7Nokj.bat"29⤵PID:2472
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3432
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hc9iMPvVJ4.bat"31⤵PID:1568
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:1148
-
-
C:\Recovery\WindowsRE\DllCommonsvc.exe"C:\Recovery\WindowsRE\DllCommonsvc.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Adobe\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Adobe\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Crashpad\attachments\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Crashpad\attachments\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Pictures\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Public\Pictures\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Pictures\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
203B
MD5f8f9a475bda6a160f8b80a6602595df9
SHA16aff8ddab80bef7323bc4d6efa74ab3556255f98
SHA256501c146b1c19cac9189e45a33665af6195982a9bb8f0633a931e65f034868367
SHA512fe4028a60ee8141c488b4bf8d800b19b3a5812e44fbb1df490bd5163860fa7d11ce67a9e7114a3ea7d2f0aa9e236fb42a5d994b4dda5d1e9b6d4895325fdbca0
-
Filesize
203B
MD52c8a35cf54ad9fd9a4024d22be1619e2
SHA11f9094440d9da9d31b4355bfe069ea54f7ca958c
SHA2568790546d3057f0533de22d89b1b092c3263568ca9357e8bed3153292bc5b2e0f
SHA5129fd03979fd91876a283bbeccc7b1760e60f6ff506d641af29a6487ccbb06cfb42f3ac65af70b3e5d5d73a03839df1427288b9d10fde61ed46e0f2167008d2772
-
Filesize
203B
MD50ec6e0e5ebdfcc8d32374cb3c9015d94
SHA1d5ca91d2b73b5a2a54e135a9862130a532641d47
SHA2562695a57a81c443aff1cb1ee36dfcb11029b3af6528d1e3bd0275e47050a5869c
SHA5120e3731bf4d870a706664a2c2f9ac75f84762b130828bdc0b508c2422b1752dde0cf7bdf3d436593f9e8c94259847704aa3a2be7e922b8ceee1d330d962ded70f
-
Filesize
203B
MD513d80ca7bfdb5b58718c0fd3838a9543
SHA135f7da59d2bdd90349ccb8d7803f3cee1591fa07
SHA256335f5a75247a6e7b3051f6803aac39e9cc6dc426fddab3259ae7350bb4a8de5e
SHA512af3b79aa0982cf4608f042dcd7f782a7bec750123a375d877ae9500f5dbe838af1ff9ada868d815fddcccc93c2fc857c7753fee3db4d8dd833eab0ae0bcc381a
-
Filesize
203B
MD5cf295ca2af1b3ce726e4183cb17cc953
SHA199e509fc76d715d9da1fd0f0f50fa6ba81f54035
SHA256e173caf2a66dfd5b2f5788157b026304732b08c0268d1bef05a4557439faf5f4
SHA5123bea6a3eab6b81810402780eba889b86a4290c6fd77cef4acad447c018b86d39addd2d9f6e6a83987860b6fd9421663495f3db4d65f129c21bbabf29f2fa5751
-
Filesize
203B
MD5d2c9f1e7590ae41589cabeb41a678bb2
SHA108342263735a58af74af3589fa0948693daf1e44
SHA2569a0d542505a8a34539b84213f7d9db94172114531f584cc0772a660f6482f550
SHA51201d388cb30f21d07bd7c569e75af56988045e87a9fedbc68a7150afe83f117f989e7bc582adba94214157318d79339214c44abdaa8b5ef6c0ebe1a06d27aba3a
-
Filesize
203B
MD585e44c83cc7bff3eb9274f2119418598
SHA16055e7576a2f42adb9ec5b0c33d13d84b9386203
SHA256f14a31273d7109eecc5899ef4d1e39ba01c40eac6904d6c63a05b7905e839a43
SHA512b43c91131e8ba96e408ceb1d6c55cc9fd0deb6d3498ae0cc752d33057c04aa966cee7b6fac9757fa24651f771cb62e98a69881acad5749504a5a150dddae1c4f
-
Filesize
203B
MD5e76eb88c2b81f0dac97cad716e704b12
SHA14de1639ce791c1d91c20d29922044fd866e068ba
SHA256439115bfa78f37286718e08b8157e442d71abfdb02db87c5c11ae1860b43dfb5
SHA5129019b4631075489180f74c1d74a7a381bf8df58243d120184120d7cf0ce53fb4e6fa4549b0c069f6ddb81f7bf42d2d7fdfec5284a9b8eb7ca8674a5dae99b423
-
Filesize
203B
MD5be182998748c3a97d15ccd6d1faccdf6
SHA1d783883f25e758632abbad4e37b2d73740e032c1
SHA25626c37afb6f8c8879a1f1264dbff61013a13b4934c3588a99a024ed3ed98358e0
SHA512ced5a7a36bac636c5d82bb81ee298e68711476a51b195ed16c7cb68e3c8ec3248cd0b1391f4117ad045594c51c26a91cecb7f42f5eb9b35931157213923dc5f8
-
Filesize
203B
MD5ef64eee3ce3cbbb7d33723b76f8dbc54
SHA1b3fc6169cf5a6bbf43b5c9940251101ebcb25e15
SHA256522602279d28f9cd4f8c3dbec88575c357a5fc08de244d4db7d5e37cdfac36fc
SHA512abf73ff0ac2b462d1da4de8de834ad7fe557f8c2ca290192fc67d6fc78b166d120bd9b5fb7c213bc6ceadcc728a3b0b84227e89baec21be5475126c9c5db32a6
-
Filesize
203B
MD559668407f719bec34fda370795a3d7cb
SHA1dde4eb7e7c05eb926fc4dbf102ac8c802d0d34b2
SHA25656b902b4670eb8524d3610d6c8805ee0a568571fbafb7cb69093f9fb48c591e8
SHA512bd65c16c9b1673754d2fff35cf13b250f7b275617043aac6308c4d673ee6509fd514a7d353d1caa677628d433e78f65535260aeebd2876ca95955672f37cdd4d
-
Filesize
203B
MD5198d05aa15818f71bf0d9f1b197a4e90
SHA1a189a834e51b213c98f2593692eb6753a55b2325
SHA256f882584d8d769e83c91a29aac2a50df5e3885cfa25c137b79b4a40864f8ab712
SHA512b79713e597547ac230416f918ecae3df24a2919d9c73dd85aced87c8b5f0ccf39d2f002af39e4f7247a6651c091a5ac865e2f131869c73b4f1ae58c46d32c595
-
Filesize
203B
MD502e3b5c6df4b02848371ec2d04d7c51e
SHA19b3882e4dc3b9274950bf704b71e1aa6c400bdf2
SHA256c6861231efccc8d2bf3e3019fd72ee51534a49527b05880b26957bd8df779abb
SHA51268e82510a950b2e674a2fc5fd6dfb9ed68e8ddd7f444dc35e0142ca9e39486a4d8c0ad2c8ebf4e3423005d57bce79c36cf33fb18b9a7f08587827c9f342245fd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
203B
MD5da267184f02a88d12fbcf1420307edc8
SHA1cd4967215edc1ded11c4fd4fa3b530028be1b974
SHA256ef0d470979980436f201aaa420d7ce337fcf62ac031c74ab8aaf2d24c0dd6898
SHA5122e30cde84f9902abf4dc0b270ad7ebfb8c5bc41293bcc7a7bc4b54d8cb8666df634c0c50d564f640ba089de84927ee48de8537ee92ba40435534e990b9836c4f
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478