Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:17
Behavioral task
behavioral1
Sample
JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe
-
Size
1.3MB
-
MD5
84de3f255557da4cfab6e677f221e62d
-
SHA1
9ee230fa22db98e4d9bd337ad3a7b0727ec1335b
-
SHA256
cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05
-
SHA512
dbba67a7d6547cae444edcaf7153200cbe148ef8b6f2b7910c9a408cdddbb42f779546dd673503c02caee0f64f9736f0d23118e7d6ab648b88e1979edade384c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 1552 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 1552 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x000a000000023b5f-11.dat dcrat behavioral2/memory/4672-13-0x0000000000E70000-0x0000000000F80000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 776 powershell.exe 64 powershell.exe 2560 powershell.exe 3812 powershell.exe 2652 powershell.exe 4704 powershell.exe 2688 powershell.exe 4160 powershell.exe 5104 powershell.exe 688 powershell.exe 5116 powershell.exe 4896 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe -
Executes dropped EXE 14 IoCs
pid Process 4672 DllCommonsvc.exe 2076 services.exe 3464 services.exe 5024 services.exe 3672 services.exe 4144 services.exe 676 services.exe 1848 services.exe 2908 services.exe 4412 services.exe 4448 services.exe 1148 services.exe 3392 services.exe 760 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 42 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 18 raw.githubusercontent.com 29 raw.githubusercontent.com 39 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 19 raw.githubusercontent.com 38 raw.githubusercontent.com 47 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Crashpad\System.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\27d1bcfc3c54e0 DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\c5b4cb5e9653cc DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ModemLogs\smss.exe DllCommonsvc.exe File created C:\Windows\ModemLogs\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\services.exe DllCommonsvc.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\c5b4cb5e9653cc DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe 4560 schtasks.exe 4408 schtasks.exe 3180 schtasks.exe 2672 schtasks.exe 832 schtasks.exe 1624 schtasks.exe 3032 schtasks.exe 3636 schtasks.exe 4564 schtasks.exe 4048 schtasks.exe 5024 schtasks.exe 4908 schtasks.exe 3444 schtasks.exe 5080 schtasks.exe 4164 schtasks.exe 3480 schtasks.exe 1692 schtasks.exe 4440 schtasks.exe 3644 schtasks.exe 3820 schtasks.exe 2292 schtasks.exe 2808 schtasks.exe 2784 schtasks.exe 1100 schtasks.exe 4944 schtasks.exe 744 schtasks.exe 936 schtasks.exe 2096 schtasks.exe 3004 schtasks.exe 2092 schtasks.exe 1956 schtasks.exe 3344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 4672 DllCommonsvc.exe 4672 DllCommonsvc.exe 4672 DllCommonsvc.exe 4672 DllCommonsvc.exe 4672 DllCommonsvc.exe 2560 powershell.exe 2560 powershell.exe 776 powershell.exe 776 powershell.exe 4704 powershell.exe 4704 powershell.exe 2652 powershell.exe 2652 powershell.exe 5116 powershell.exe 5116 powershell.exe 2688 powershell.exe 2688 powershell.exe 3812 powershell.exe 3812 powershell.exe 688 powershell.exe 688 powershell.exe 4160 powershell.exe 4160 powershell.exe 5104 powershell.exe 5104 powershell.exe 4896 powershell.exe 4896 powershell.exe 4160 powershell.exe 4704 powershell.exe 64 powershell.exe 64 powershell.exe 688 powershell.exe 5104 powershell.exe 5116 powershell.exe 776 powershell.exe 2688 powershell.exe 2560 powershell.exe 3812 powershell.exe 2652 powershell.exe 4896 powershell.exe 64 powershell.exe 2076 services.exe 3464 services.exe 5024 services.exe 3672 services.exe 4144 services.exe 676 services.exe 1848 services.exe 2908 services.exe 4412 services.exe 4448 services.exe 1148 services.exe 3392 services.exe 760 services.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4672 DllCommonsvc.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 3812 powershell.exe Token: SeDebugPrivilege 688 powershell.exe Token: SeDebugPrivilege 4160 powershell.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 2076 services.exe Token: SeDebugPrivilege 3464 services.exe Token: SeDebugPrivilege 5024 services.exe Token: SeDebugPrivilege 3672 services.exe Token: SeDebugPrivilege 4144 services.exe Token: SeDebugPrivilege 676 services.exe Token: SeDebugPrivilege 1848 services.exe Token: SeDebugPrivilege 2908 services.exe Token: SeDebugPrivilege 4412 services.exe Token: SeDebugPrivilege 4448 services.exe Token: SeDebugPrivilege 1148 services.exe Token: SeDebugPrivilege 3392 services.exe Token: SeDebugPrivilege 760 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3700 wrote to memory of 1084 3700 JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe 83 PID 3700 wrote to memory of 1084 3700 JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe 83 PID 3700 wrote to memory of 1084 3700 JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe 83 PID 1084 wrote to memory of 2040 1084 WScript.exe 87 PID 1084 wrote to memory of 2040 1084 WScript.exe 87 PID 1084 wrote to memory of 2040 1084 WScript.exe 87 PID 2040 wrote to memory of 4672 2040 cmd.exe 89 PID 2040 wrote to memory of 4672 2040 cmd.exe 89 PID 4672 wrote to memory of 776 4672 DllCommonsvc.exe 126 PID 4672 wrote to memory of 776 4672 DllCommonsvc.exe 126 PID 4672 wrote to memory of 64 4672 DllCommonsvc.exe 127 PID 4672 wrote to memory of 64 4672 DllCommonsvc.exe 127 PID 4672 wrote to memory of 2688 4672 DllCommonsvc.exe 128 PID 4672 wrote to memory of 2688 4672 DllCommonsvc.exe 128 PID 4672 wrote to memory of 4704 4672 DllCommonsvc.exe 129 PID 4672 wrote to memory of 4704 4672 DllCommonsvc.exe 129 PID 4672 wrote to memory of 2560 4672 DllCommonsvc.exe 130 PID 4672 wrote to memory of 2560 4672 DllCommonsvc.exe 130 PID 4672 wrote to memory of 4896 4672 DllCommonsvc.exe 131 PID 4672 wrote to memory of 4896 4672 DllCommonsvc.exe 131 PID 4672 wrote to memory of 5116 4672 DllCommonsvc.exe 133 PID 4672 wrote to memory of 5116 4672 DllCommonsvc.exe 133 PID 4672 wrote to memory of 688 4672 DllCommonsvc.exe 134 PID 4672 wrote to memory of 688 4672 DllCommonsvc.exe 134 PID 4672 wrote to memory of 5104 4672 DllCommonsvc.exe 135 PID 4672 wrote to memory of 5104 4672 DllCommonsvc.exe 135 PID 4672 wrote to memory of 2652 4672 DllCommonsvc.exe 136 PID 4672 wrote to memory of 2652 4672 DllCommonsvc.exe 136 PID 4672 wrote to memory of 4160 4672 DllCommonsvc.exe 137 PID 4672 wrote to memory of 4160 4672 DllCommonsvc.exe 137 PID 4672 wrote to memory of 3812 4672 DllCommonsvc.exe 138 PID 4672 wrote to memory of 3812 4672 DllCommonsvc.exe 138 PID 4672 wrote to memory of 4936 4672 DllCommonsvc.exe 149 PID 4672 wrote to memory of 4936 4672 DllCommonsvc.exe 149 PID 4936 wrote to memory of 1956 4936 cmd.exe 152 PID 4936 wrote to memory of 1956 4936 cmd.exe 152 PID 4936 wrote to memory of 2076 4936 cmd.exe 159 PID 4936 wrote to memory of 2076 4936 cmd.exe 159 PID 2076 wrote to memory of 1864 2076 services.exe 161 PID 2076 wrote to memory of 1864 2076 services.exe 161 PID 1864 wrote to memory of 4336 1864 cmd.exe 163 PID 1864 wrote to memory of 4336 1864 cmd.exe 163 PID 1864 wrote to memory of 3464 1864 cmd.exe 165 PID 1864 wrote to memory of 3464 1864 cmd.exe 165 PID 3464 wrote to memory of 2872 3464 services.exe 169 PID 3464 wrote to memory of 2872 3464 services.exe 169 PID 2872 wrote to memory of 4924 2872 cmd.exe 171 PID 2872 wrote to memory of 4924 2872 cmd.exe 171 PID 2872 wrote to memory of 5024 2872 cmd.exe 174 PID 2872 wrote to memory of 5024 2872 cmd.exe 174 PID 5024 wrote to memory of 3980 5024 services.exe 176 PID 5024 wrote to memory of 3980 5024 services.exe 176 PID 3980 wrote to memory of 3984 3980 cmd.exe 178 PID 3980 wrote to memory of 3984 3980 cmd.exe 178 PID 3980 wrote to memory of 3672 3980 cmd.exe 180 PID 3980 wrote to memory of 3672 3980 cmd.exe 180 PID 3672 wrote to memory of 1012 3672 services.exe 182 PID 3672 wrote to memory of 1012 3672 services.exe 182 PID 1012 wrote to memory of 4900 1012 cmd.exe 184 PID 1012 wrote to memory of 4900 1012 cmd.exe 184 PID 1012 wrote to memory of 4144 1012 cmd.exe 186 PID 1012 wrote to memory of 4144 1012 cmd.exe 186 PID 4144 wrote to memory of 3788 4144 services.exe 189 PID 4144 wrote to memory of 3788 4144 services.exe 189 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cd6167201081d49cc7d345182e37b8c90a9e5e8e59a197c44415832d4d943a05.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Videos\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MujdW7PGji.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1956
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMiKQlKjHz.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4336
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ER58NgmlZn.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4924
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6SU00hIhBO.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3984
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4900
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"15⤵PID:3788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4812
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"17⤵PID:640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5072
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Xe7C8pmPD.bat"19⤵PID:3256
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:760
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat"21⤵PID:2896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3428
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TDlQnvRVvY.bat"23⤵PID:636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2144
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Xe7C8pmPD.bat"25⤵PID:3236
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3680
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zY3yp8Lh1n.bat"27⤵PID:4540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1252
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QHkN6qNcbm.bat"29⤵PID:2412
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4652
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"C:\Windows\BitLockerDiscoveryVolumeContents\services.exe"30⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Crashpad\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Crashpad\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Videos\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\ModemLogs\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\ModemLogs\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\ModemLogs\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
221B
MD5cad47ca1c70aca0a929c0fc275685617
SHA1adc6dae44ae221f4d3cdeb9317d1a98a05d7b176
SHA2564018ec072db7b090ae51bce26d26c56c6245c072df48774be18be89341fadaa6
SHA512419e9a73f5157d097e2854dea7e746572a9033002698c505948a313543e79847b3252d2bc3c4edb78b64acadb542b09a3bff1473d106040f764b6b4fd1c51aa3
-
Filesize
221B
MD5e3bfd0e4fcd7b9327c5d44aa0c0bbfe4
SHA108f92ec4ae3c662df85b33e2b54ccab4bd69fe16
SHA256c904164bdbb33c071d285423e0d0b09143c9989f672759f8109d38b31b427bf6
SHA5121454840b5fb3ce1a57aac071c74effa7726066d2838c7696d9401f16accd00dbc7e81767ec1be5b2988789d44f4c70e64346f05ba8f5a8e2bdb7925facb9353e
-
Filesize
221B
MD5e7637a3a11f15c881aca35f7869b5823
SHA1f305505b051262f6309b76eaa121805dbae65c4d
SHA256fb7b4c64b5b8c9d371a4dabc717c928252c474e24c342fd4b7fdf480a7dcaa9e
SHA512bed251241afcf957f9ecacfb45090727f10ef226b1e443db6092475da73453c921358ad1add9f457161c8836473ef0516227e7daceca98015291a47b057e40f4
-
Filesize
221B
MD53b4960bcde94f0f22a878fcd604804dc
SHA1f6e6179836b8597ca40062524833b7ec3a72f651
SHA256e54100c3749f76b3c95c5a5f2733567ac429bb0cd531a3d53f7dd861694020d8
SHA512a1dc1407bc4648c467332c868a1904ae1b350d946a0b17ff2b2e41dff9af4c7e665e636742070bb1181242a09e5a61491b89e27059a0f5ae1569c84e594879fd
-
Filesize
221B
MD5e4e86ed857b3f455954bb3420a7fd5c0
SHA118943ebb64184b8e1fcf856a26e4d47ab3a266ad
SHA256a591833725edd0cf1214898b7f8bbd92127f30a13e45f09e16d33f1213e8dfa6
SHA5125abaa732f0db59e3dda6a68b5db60510d99cb1755ac11299b15265a8a9cd6311f99ba29f67d95fca98e8b14b248fcb99cdfa840732a16622fb4bdf68e27a0479
-
Filesize
221B
MD579db114dad93f7627c613ccf25515be3
SHA177916513dc35a42c7430de763aa61033d53d30ed
SHA256820b418fd948f72069db7139bab2d11e6ee1f3f6488041d69f069eba92d464eb
SHA51251ade65ce6d0aa078b218d77cd2c6f66b6d9969ac807d3cdb51748786116ab0c0eb57e21493889a0065e4243ef4b0f181d84a791d8e757c3c40a6f9c04152ad1
-
Filesize
221B
MD5888beb1860f5f27aee62e45f3a618031
SHA1cb942f2becc34be0db84fa781d629f17980d78f6
SHA2565c6df116ba3ffd6191ba7b187ec94786bb7128981b7433dec3fb2554ea4c3e8a
SHA5129fd5df15ff933a2af2fc164f3df6826ef863c9a7905a2f26f9216bdb0676f30ec87eeb247fde32f6af8592882bc96c9814f3108bfc42835899522645099033aa
-
Filesize
221B
MD572a0fdb2a82a3c1fc64c2590a5c30f61
SHA1eb25c612daa73ca56d6be0e134006a966d4fc3e2
SHA256da62f7ebef4f66382800dda9d1584c70784af826da3d2b468b96d5721554fbb2
SHA512a3ca89bf95fbdc666e0d053cdc7a11667f1bce756c765677a8ed034da3cd1da8902b25b85d90c390090ddf7de620fe9c568e952b9c36a1b281568fa309eac0b4
-
Filesize
221B
MD58ae386ab9be84fc09eafcaf05aaffba5
SHA13798718786451af05b2b496d73381baf1152a2e8
SHA256e2f49c2faf7f4fcda8541f4d135e90f34d4302f4219e02d190989df6b9eded62
SHA5124527ce02e47f2da9a76b3c6dfc8851ab0154aca716d776756c136c998b20ec78009d2d5b6f60a5013037401d596a8fdb13fe43e105d09295b63037dc942ca8b8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
221B
MD5764cee414e3ce33d5193856625cd3486
SHA1a34352898167c3a6dd82e21d2cbc91ce841c5e3e
SHA256e854bd325968e08101a913a4044001bb87edbf4115d34b131eadb3f4beec34e0
SHA512212c664d5f4b16117169a9253bdca0b79a58d1cdb44c41e2391fe4bd0c5eb12afbd2ac6881630ef7bcad6968fae18cb59cda0a21336c1d4e1a5b30fb0de33ba5
-
Filesize
221B
MD541c1e27ec0aeb27e55662c232dd91059
SHA11b376043ef32698da344a3285efb900c6f60115f
SHA25652b278ddfc9e446ab79a5c2115c9acd71f32912a8ee97ed978021fa64733b8b8
SHA512196683d4c3a1e61c738499df6f13bc6c8f0aa41e1cb7b15ceb45119704e10b75daa926fc49e08029ae19a689b572489725bc81c0e7f93acfd51cd5865481fff2
-
Filesize
221B
MD5a82e134c3659b2e0b0e1ff79ef5cea5d
SHA14dc172c4822b7cc087e3b6a1ee045cdbe7888f9f
SHA256599d3db78fc5b8a4f17c791aec6df8476a6324b38867fa0e529cbebe02f76b87
SHA512ec6690a26910c7612e57c002c73dd94e5512a14ceab5ae744d9935e668a8c9947660e7a50a9f7e95c5892ea8bc9af5848e54cd75eb182ef6ea9b34ab7a3767ad
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478