Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:22
Behavioral task
behavioral1
Sample
JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe
-
Size
1.3MB
-
MD5
49f38ae6b95713e8c45bd49b3160147b
-
SHA1
113af8362d50da0cef224cf3c40e01a332ee28c5
-
SHA256
10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f
-
SHA512
a19bba7cac9b42433522a8ac6300de99e913ea74235e4dedaf8de03e1c2536f75826c4fc4f86d068f749fce4d2e07092e3855071adee0494aa99214a6b506700
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 652 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 3180 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 3180 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c7e-10.dat dcrat behavioral2/memory/4052-13-0x00000000009D0000-0x0000000000AE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1948 powershell.exe 1536 powershell.exe 3140 powershell.exe 4064 powershell.exe 4536 powershell.exe 2520 powershell.exe 1384 powershell.exe 4012 powershell.exe 804 powershell.exe 1996 powershell.exe 4540 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 14 IoCs
pid Process 4052 DllCommonsvc.exe 740 dllhost.exe 3096 dllhost.exe 3856 dllhost.exe 4876 dllhost.exe 2668 dllhost.exe 1952 dllhost.exe 1928 dllhost.exe 264 dllhost.exe 2964 dllhost.exe 1836 dllhost.exe 3780 dllhost.exe 2560 dllhost.exe 2144 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 13 raw.githubusercontent.com 16 raw.githubusercontent.com 33 raw.githubusercontent.com 38 raw.githubusercontent.com 44 raw.githubusercontent.com 14 raw.githubusercontent.com 50 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 42 raw.githubusercontent.com 51 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\fontdrvhost.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\tracing\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\tracing\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\DiagTrack\Scenarios\csrss.exe DllCommonsvc.exe File created C:\Windows\DiagTrack\Scenarios\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4568 schtasks.exe 2840 schtasks.exe 3248 schtasks.exe 4452 schtasks.exe 2216 schtasks.exe 652 schtasks.exe 704 schtasks.exe 2460 schtasks.exe 396 schtasks.exe 3532 schtasks.exe 2124 schtasks.exe 4408 schtasks.exe 752 schtasks.exe 4684 schtasks.exe 3796 schtasks.exe 2588 schtasks.exe 4864 schtasks.exe 1080 schtasks.exe 2148 schtasks.exe 2944 schtasks.exe 3992 schtasks.exe 2344 schtasks.exe 4496 schtasks.exe 4552 schtasks.exe 2964 schtasks.exe 4140 schtasks.exe 3320 schtasks.exe 1588 schtasks.exe 4428 schtasks.exe 1540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 4052 DllCommonsvc.exe 4052 DllCommonsvc.exe 4052 DllCommonsvc.exe 4052 DllCommonsvc.exe 4052 DllCommonsvc.exe 1996 powershell.exe 1996 powershell.exe 1536 powershell.exe 1536 powershell.exe 4064 powershell.exe 4064 powershell.exe 2520 powershell.exe 2520 powershell.exe 4540 powershell.exe 4540 powershell.exe 4536 powershell.exe 4536 powershell.exe 3140 powershell.exe 3140 powershell.exe 4064 powershell.exe 1384 powershell.exe 1384 powershell.exe 4012 powershell.exe 4012 powershell.exe 1948 powershell.exe 1948 powershell.exe 804 powershell.exe 804 powershell.exe 4012 powershell.exe 4536 powershell.exe 1996 powershell.exe 1536 powershell.exe 2520 powershell.exe 4540 powershell.exe 1384 powershell.exe 804 powershell.exe 1948 powershell.exe 3140 powershell.exe 740 dllhost.exe 3096 dllhost.exe 3856 dllhost.exe 4876 dllhost.exe 2668 dllhost.exe 1952 dllhost.exe 1928 dllhost.exe 264 dllhost.exe 2964 dllhost.exe 1836 dllhost.exe 3780 dllhost.exe 2560 dllhost.exe 2144 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4052 DllCommonsvc.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 4064 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 4536 powershell.exe Token: SeDebugPrivilege 3140 powershell.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 740 dllhost.exe Token: SeDebugPrivilege 3096 dllhost.exe Token: SeDebugPrivilege 3856 dllhost.exe Token: SeDebugPrivilege 4876 dllhost.exe Token: SeDebugPrivilege 2668 dllhost.exe Token: SeDebugPrivilege 1952 dllhost.exe Token: SeDebugPrivilege 1928 dllhost.exe Token: SeDebugPrivilege 264 dllhost.exe Token: SeDebugPrivilege 2964 dllhost.exe Token: SeDebugPrivilege 1836 dllhost.exe Token: SeDebugPrivilege 3780 dllhost.exe Token: SeDebugPrivilege 2560 dllhost.exe Token: SeDebugPrivilege 2144 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5036 wrote to memory of 3420 5036 JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe 82 PID 5036 wrote to memory of 3420 5036 JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe 82 PID 5036 wrote to memory of 3420 5036 JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe 82 PID 3420 wrote to memory of 2556 3420 WScript.exe 83 PID 3420 wrote to memory of 2556 3420 WScript.exe 83 PID 3420 wrote to memory of 2556 3420 WScript.exe 83 PID 2556 wrote to memory of 4052 2556 cmd.exe 85 PID 2556 wrote to memory of 4052 2556 cmd.exe 85 PID 4052 wrote to memory of 804 4052 DllCommonsvc.exe 117 PID 4052 wrote to memory of 804 4052 DllCommonsvc.exe 117 PID 4052 wrote to memory of 4064 4052 DllCommonsvc.exe 118 PID 4052 wrote to memory of 4064 4052 DllCommonsvc.exe 118 PID 4052 wrote to memory of 1384 4052 DllCommonsvc.exe 119 PID 4052 wrote to memory of 1384 4052 DllCommonsvc.exe 119 PID 4052 wrote to memory of 1996 4052 DllCommonsvc.exe 120 PID 4052 wrote to memory of 1996 4052 DllCommonsvc.exe 120 PID 4052 wrote to memory of 4540 4052 DllCommonsvc.exe 121 PID 4052 wrote to memory of 4540 4052 DllCommonsvc.exe 121 PID 4052 wrote to memory of 2520 4052 DllCommonsvc.exe 122 PID 4052 wrote to memory of 2520 4052 DllCommonsvc.exe 122 PID 4052 wrote to memory of 4536 4052 DllCommonsvc.exe 123 PID 4052 wrote to memory of 4536 4052 DllCommonsvc.exe 123 PID 4052 wrote to memory of 3140 4052 DllCommonsvc.exe 124 PID 4052 wrote to memory of 3140 4052 DllCommonsvc.exe 124 PID 4052 wrote to memory of 4012 4052 DllCommonsvc.exe 125 PID 4052 wrote to memory of 4012 4052 DllCommonsvc.exe 125 PID 4052 wrote to memory of 1948 4052 DllCommonsvc.exe 126 PID 4052 wrote to memory of 1948 4052 DllCommonsvc.exe 126 PID 4052 wrote to memory of 1536 4052 DllCommonsvc.exe 127 PID 4052 wrote to memory of 1536 4052 DllCommonsvc.exe 127 PID 4052 wrote to memory of 3196 4052 DllCommonsvc.exe 138 PID 4052 wrote to memory of 3196 4052 DllCommonsvc.exe 138 PID 3196 wrote to memory of 3320 3196 cmd.exe 141 PID 3196 wrote to memory of 3320 3196 cmd.exe 141 PID 3196 wrote to memory of 740 3196 cmd.exe 142 PID 3196 wrote to memory of 740 3196 cmd.exe 142 PID 740 wrote to memory of 4700 740 dllhost.exe 143 PID 740 wrote to memory of 4700 740 dllhost.exe 143 PID 4700 wrote to memory of 1260 4700 cmd.exe 145 PID 4700 wrote to memory of 1260 4700 cmd.exe 145 PID 4700 wrote to memory of 3096 4700 cmd.exe 146 PID 4700 wrote to memory of 3096 4700 cmd.exe 146 PID 3096 wrote to memory of 4780 3096 dllhost.exe 147 PID 3096 wrote to memory of 4780 3096 dllhost.exe 147 PID 4780 wrote to memory of 1016 4780 cmd.exe 149 PID 4780 wrote to memory of 1016 4780 cmd.exe 149 PID 4780 wrote to memory of 3856 4780 cmd.exe 151 PID 4780 wrote to memory of 3856 4780 cmd.exe 151 PID 3856 wrote to memory of 1820 3856 dllhost.exe 156 PID 3856 wrote to memory of 1820 3856 dllhost.exe 156 PID 1820 wrote to memory of 3168 1820 cmd.exe 158 PID 1820 wrote to memory of 3168 1820 cmd.exe 158 PID 1820 wrote to memory of 4876 1820 cmd.exe 161 PID 1820 wrote to memory of 4876 1820 cmd.exe 161 PID 4876 wrote to memory of 2740 4876 dllhost.exe 162 PID 4876 wrote to memory of 2740 4876 dllhost.exe 162 PID 2740 wrote to memory of 408 2740 cmd.exe 164 PID 2740 wrote to memory of 408 2740 cmd.exe 164 PID 2740 wrote to memory of 2668 2740 cmd.exe 165 PID 2740 wrote to memory of 2668 2740 cmd.exe 165 PID 2668 wrote to memory of 3744 2668 dllhost.exe 166 PID 2668 wrote to memory of 3744 2668 dllhost.exe 166 PID 3744 wrote to memory of 1488 3744 cmd.exe 168 PID 3744 wrote to memory of 1488 3744 cmd.exe 168 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10f4f00bc80c27d3dd3d834617acd63662cc60278cd55c760aac003a6013f75f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DiagTrack\Scenarios\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CHkFh4NJom.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3320
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1260
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1016
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3168
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:408
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1488
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"17⤵PID:3980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4844
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FEON83D8AI.bat"19⤵PID:3236
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2388
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\auWhjrprfd.bat"21⤵PID:4864
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3484
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7FnFm4j3ls.bat"23⤵PID:3560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4156
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\auWhjrprfd.bat"25⤵PID:1820
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2584
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUI7DLfHyj.bat"27⤵PID:4168
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:452
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAQQp9H1T4.bat"29⤵PID:4172
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4840
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"31⤵PID:3592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:372
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\providercommon\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\tracing\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\tracing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\tracing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Default\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\DiagTrack\Scenarios\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Scenarios\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\DiagTrack\Scenarios\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
198B
MD5f3aa050293a992957833d10f8baab34c
SHA1e9ef5b771f2d96f46c9ece48145a5758e21c76e1
SHA2563441f84231285804037dcc8354234fc2d1557140f8de16faa2f4c7ecae2ddc58
SHA512ba47ddc80e5af99e7240303519bdd015b7a94f39254061a14549c08fd3f0f286ad8e161bf644957f79af9b10540c78e0dc89bcd41156ad17f26eb9c14d80209c
-
Filesize
198B
MD5f6da985f77dd1c4f4da0c602dec92a7a
SHA142d5611a26bfd3a5ac52f8839f85a0d575726bb8
SHA256e8b106844cd37afa24ad8c893449a4a0ea8321c572b0401b46470c5e4a86dd9e
SHA5129a5b0294415b265910823c6a7eae7f0db87e2329effacbc852ad552fef13860aefeb94b8af89de622797e775ab1150f3af628e856e6b969256ae82a93047891a
-
Filesize
198B
MD545a4cc28bb02bbb493ba232a7fb9cf42
SHA14fb00ffe939e02b823714af49efcddeada7700a9
SHA2567686fc4e32bb1b1cd74a15e19dee4c34cda4780545e3f4528c0d1b7771439710
SHA512e0afe5186918803b8b0653780e140506ec230e9c0a45f4572a46a31cb321318f3d28b87faf294f81da763639f6fbd0f711c3e8b4c34a81dbb1aaed44fd6265e4
-
Filesize
198B
MD56b0594c1a03d394483b27c84c8aa607b
SHA15e5ed98806548d78ed63b8b8f26ebeafcffff9cc
SHA25613ea852c907ca8e868cb996c9f9e063868eff4289d30678e8d6dc71a134d4d8e
SHA512b8c401a4823f7b016f103a89b3600caf9453ae8a4734a9a56e3e379d0af34c499633be869fd34df94ace86c83786d51200030b211e35737874b4fef3f2bb781f
-
Filesize
198B
MD5c636adb0260125a4ed41b18d3d13b2fc
SHA1698c763dbcc09b8a69b7b25491133aa90a285b52
SHA256a3585f7446fd7dd5fda30aadc17e1feec198397766ad04a1485b2967364164ed
SHA5124c7f8f27f4bd5086172c1e24958db4bc870f82f5e42bf41b03480c7eefd29b90febaf43b51c4a0d8f9ec9d97a76a773210e60c046f7f29c8cbbe8d8f1286bcfe
-
Filesize
198B
MD5b8304855bb70973b2a507d4ec30ed242
SHA1b5a97238c9cd9187aba4840b6f1cb054d89d0c6c
SHA256953276a539050e6abbda2c0b8e05bc998bb431cc7f113f1e882cc8574a0c2334
SHA512023919bf45bae32a09fa040e7c5aa3842f822c92782c70e06f4ed55f290c9f16b41bd28552e05dfb67e3ab294a960386160ff2d4aec298f19e7bf5a4027ed28b
-
Filesize
198B
MD5ad36c4818b26c8d481272ba819ec904f
SHA13f2bdea9d78c968ed0b01f7e6d6e27a69084b6ce
SHA256f901ae64b3941a9df43be169632312e4602f0b5da172b1a92a138b703bb1fe0b
SHA51276a49e68745a2e1b898ebb44339b64579884ae16bbe11f1a15fb1cdc7c60ed2cf813fd9576da9a9101889c4dc19e19ff3148178a169c184454aa76f84692158b
-
Filesize
198B
MD5ba4b7b23a478399336768e94136de7e7
SHA1031338f6c7e26f5ebdde2464e2e4a1be712cd1a3
SHA2569d853c25e3c70b8c75272c906e9434ca5a27240f80de31c6353d3b0bd7ec27a8
SHA51236bbe5f58c1acff9108a553f989cf9d8e58d3e906304174c43cc748ad0cc1773f618a84af45c003d1c80fefdc8ed72288a71502a146a02ddf7ab34945b8b2fd0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD5676efe57c023eacfdc60f921a027bd81
SHA18c70f57fa6e1c36f865a116b55d714efde06a431
SHA25613d3fc90e4d4fec05ed80e793a1229a705dffcfcf3e2d65ff51698a5d5bf8422
SHA5122ded60d8d3bd68b5961d2b0859062e38673f31505800282dac5132ee2f401654c56359b02a4ce0206039a9191a1b783fd67d7245badc61d1d0706b99f977ac2d
-
Filesize
198B
MD56a3df4d9ed5a6060d101dc45d93b9c6e
SHA1914b51bafe521198fe8ff634316d7efe91620328
SHA256c3a7ea4d72a47e20bbf618d4ca1aec9162df54c3221c33be7af3a0729f6cf2c6
SHA512ebd565fbd2b220710251598baeb3ce79ebf8c6e8f0328244dc3c3bf6f146039bc9ff96bbde29142b18dd022ec94d03e7b9ce8b6d676356bd5022aa05b130426e
-
Filesize
198B
MD5e1de456fff527ce7ab9b08f8eeea47e0
SHA1eb77d98dd4e1e91737d46f23094ae3bc63fb7f6e
SHA2565ae3820c12aaefa6ccf2d2a4bcd50b2e679af7d838d11f5e62c8c0e7bd4ab17a
SHA5128bf7ac7093cbcbd8e9ff4ddf6ba160425baffa35c637604f32f73bb738f72c03cb957785844d4b7f7eca5192c79785f70f0377d4facf4c7bbf1781ebbea07ffd
-
Filesize
198B
MD5646d62fe755af5ea77cfadf29607f186
SHA1661e30da37739e0811219d775868d4d1c1737f1e
SHA256503e7f83b9451d0dd46d53ea31f4ee58d210204f8f569b6442ddbc0b4021efc3
SHA512c8fc01d198baacc6d27f8036c3d2290bd4f531eff79cc736503c46709004341bd9ff7109575a6280de3b822ab0fba0562301cdbec425fff802ffedbd9b84d136
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478