Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:07
Behavioral task
behavioral1
Sample
JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe
-
Size
1.3MB
-
MD5
01519e88293210a7d473bc907b3aee94
-
SHA1
27c462a17b8ac4e75149f92ddcf5d13e94c44720
-
SHA256
1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80
-
SHA512
e2b4d53d3f7cd0e94cfba050b582e8ccf473167e6c504d8852d5ad40d6c3ce85e5f6a6a4601f8110fdfc3c4d94f5b429e9882df0e78483056175e14c6d5cd4a3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 4856 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 4856 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0008000000023bfe-10.dat dcrat behavioral2/memory/3168-13-0x0000000000250000-0x0000000000360000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3356 powershell.exe 800 powershell.exe 1800 powershell.exe 4724 powershell.exe 3380 powershell.exe 1380 powershell.exe 3548 powershell.exe 3452 powershell.exe 2812 powershell.exe 3208 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 13 IoCs
pid Process 3168 DllCommonsvc.exe 3408 winlogon.exe 2424 winlogon.exe 1664 winlogon.exe 2812 winlogon.exe 4076 winlogon.exe 4720 winlogon.exe 4540 winlogon.exe 2728 winlogon.exe 452 winlogon.exe 4352 winlogon.exe 1628 winlogon.exe 4076 winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 53 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 49 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 44 raw.githubusercontent.com 50 raw.githubusercontent.com 16 raw.githubusercontent.com 17 raw.githubusercontent.com 23 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Windows Defender\ja-JP\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\explorer.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\e1ef82546f0b02 DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\services.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\DigitalLocker\en-US\smss.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\en-US\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\ServiceProfiles\winlogon.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3292 schtasks.exe 1464 schtasks.exe 4512 schtasks.exe 1212 schtasks.exe 2476 schtasks.exe 4928 schtasks.exe 3848 schtasks.exe 4936 schtasks.exe 2072 schtasks.exe 1636 schtasks.exe 2204 schtasks.exe 1856 schtasks.exe 3664 schtasks.exe 1540 schtasks.exe 3476 schtasks.exe 1360 schtasks.exe 848 schtasks.exe 3760 schtasks.exe 2904 schtasks.exe 4816 schtasks.exe 4648 schtasks.exe 2136 schtasks.exe 5048 schtasks.exe 3640 schtasks.exe 3636 schtasks.exe 2088 schtasks.exe 4992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3168 DllCommonsvc.exe 3356 powershell.exe 1380 powershell.exe 1380 powershell.exe 1800 powershell.exe 1800 powershell.exe 3452 powershell.exe 3452 powershell.exe 2812 powershell.exe 2812 powershell.exe 3208 powershell.exe 3208 powershell.exe 800 powershell.exe 800 powershell.exe 3380 powershell.exe 3380 powershell.exe 3548 powershell.exe 3548 powershell.exe 4724 powershell.exe 4724 powershell.exe 3452 powershell.exe 1380 powershell.exe 3208 powershell.exe 3356 powershell.exe 3356 powershell.exe 1800 powershell.exe 2812 powershell.exe 800 powershell.exe 4724 powershell.exe 3380 powershell.exe 3548 powershell.exe 3408 winlogon.exe 2424 winlogon.exe 1664 winlogon.exe 2812 winlogon.exe 4076 winlogon.exe 4720 winlogon.exe 4540 winlogon.exe 2728 winlogon.exe 452 winlogon.exe 4352 winlogon.exe 1628 winlogon.exe 4076 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3168 DllCommonsvc.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 3208 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 3452 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 800 powershell.exe Token: SeDebugPrivilege 3380 powershell.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 3408 winlogon.exe Token: SeDebugPrivilege 2424 winlogon.exe Token: SeDebugPrivilege 1664 winlogon.exe Token: SeDebugPrivilege 2812 winlogon.exe Token: SeDebugPrivilege 4076 winlogon.exe Token: SeDebugPrivilege 4720 winlogon.exe Token: SeDebugPrivilege 4540 winlogon.exe Token: SeDebugPrivilege 2728 winlogon.exe Token: SeDebugPrivilege 452 winlogon.exe Token: SeDebugPrivilege 4352 winlogon.exe Token: SeDebugPrivilege 1628 winlogon.exe Token: SeDebugPrivilege 4076 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2460 wrote to memory of 3856 2460 JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe 82 PID 2460 wrote to memory of 3856 2460 JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe 82 PID 2460 wrote to memory of 3856 2460 JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe 82 PID 3856 wrote to memory of 4140 3856 WScript.exe 83 PID 3856 wrote to memory of 4140 3856 WScript.exe 83 PID 3856 wrote to memory of 4140 3856 WScript.exe 83 PID 4140 wrote to memory of 3168 4140 cmd.exe 85 PID 4140 wrote to memory of 3168 4140 cmd.exe 85 PID 3168 wrote to memory of 4724 3168 DllCommonsvc.exe 114 PID 3168 wrote to memory of 4724 3168 DllCommonsvc.exe 114 PID 3168 wrote to memory of 3380 3168 DllCommonsvc.exe 115 PID 3168 wrote to memory of 3380 3168 DllCommonsvc.exe 115 PID 3168 wrote to memory of 1380 3168 DllCommonsvc.exe 116 PID 3168 wrote to memory of 1380 3168 DllCommonsvc.exe 116 PID 3168 wrote to memory of 3356 3168 DllCommonsvc.exe 117 PID 3168 wrote to memory of 3356 3168 DllCommonsvc.exe 117 PID 3168 wrote to memory of 3548 3168 DllCommonsvc.exe 118 PID 3168 wrote to memory of 3548 3168 DllCommonsvc.exe 118 PID 3168 wrote to memory of 800 3168 DllCommonsvc.exe 119 PID 3168 wrote to memory of 800 3168 DllCommonsvc.exe 119 PID 3168 wrote to memory of 3452 3168 DllCommonsvc.exe 120 PID 3168 wrote to memory of 3452 3168 DllCommonsvc.exe 120 PID 3168 wrote to memory of 2812 3168 DllCommonsvc.exe 121 PID 3168 wrote to memory of 2812 3168 DllCommonsvc.exe 121 PID 3168 wrote to memory of 1800 3168 DllCommonsvc.exe 122 PID 3168 wrote to memory of 1800 3168 DllCommonsvc.exe 122 PID 3168 wrote to memory of 3208 3168 DllCommonsvc.exe 123 PID 3168 wrote to memory of 3208 3168 DllCommonsvc.exe 123 PID 3168 wrote to memory of 3252 3168 DllCommonsvc.exe 133 PID 3168 wrote to memory of 3252 3168 DllCommonsvc.exe 133 PID 3252 wrote to memory of 4944 3252 cmd.exe 136 PID 3252 wrote to memory of 4944 3252 cmd.exe 136 PID 3252 wrote to memory of 3408 3252 cmd.exe 140 PID 3252 wrote to memory of 3408 3252 cmd.exe 140 PID 3408 wrote to memory of 4320 3408 winlogon.exe 142 PID 3408 wrote to memory of 4320 3408 winlogon.exe 142 PID 4320 wrote to memory of 5080 4320 cmd.exe 144 PID 4320 wrote to memory of 5080 4320 cmd.exe 144 PID 4320 wrote to memory of 2424 4320 cmd.exe 147 PID 4320 wrote to memory of 2424 4320 cmd.exe 147 PID 2424 wrote to memory of 2356 2424 winlogon.exe 148 PID 2424 wrote to memory of 2356 2424 winlogon.exe 148 PID 2356 wrote to memory of 3096 2356 cmd.exe 150 PID 2356 wrote to memory of 3096 2356 cmd.exe 150 PID 2356 wrote to memory of 1664 2356 cmd.exe 151 PID 2356 wrote to memory of 1664 2356 cmd.exe 151 PID 1664 wrote to memory of 4836 1664 winlogon.exe 154 PID 1664 wrote to memory of 4836 1664 winlogon.exe 154 PID 4836 wrote to memory of 4440 4836 cmd.exe 156 PID 4836 wrote to memory of 4440 4836 cmd.exe 156 PID 4836 wrote to memory of 2812 4836 cmd.exe 157 PID 4836 wrote to memory of 2812 4836 cmd.exe 157 PID 2812 wrote to memory of 4348 2812 winlogon.exe 158 PID 2812 wrote to memory of 4348 2812 winlogon.exe 158 PID 4348 wrote to memory of 2868 4348 cmd.exe 160 PID 4348 wrote to memory of 2868 4348 cmd.exe 160 PID 4348 wrote to memory of 4076 4348 cmd.exe 161 PID 4348 wrote to memory of 4076 4348 cmd.exe 161 PID 4076 wrote to memory of 4432 4076 winlogon.exe 162 PID 4076 wrote to memory of 4432 4076 winlogon.exe 162 PID 4432 wrote to memory of 3372 4432 cmd.exe 164 PID 4432 wrote to memory of 3372 4432 cmd.exe 164 PID 4432 wrote to memory of 4720 4432 cmd.exe 165 PID 4432 wrote to memory of 4720 4432 cmd.exe 165 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1debd45a3eaa16eb54ae41166b0d7643e8bdee123c7c02ba3a4a98e49b6d6d80.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q2HVFs4Kev.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4944
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00vfQAbtTV.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5080
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h6hK16ZrMt.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3096
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7lFc7N4hi3.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4440
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZES4mQr7Bk.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2868
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3372
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TK13bru719.bat"17⤵PID:3872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2032
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GUMorhJGzB.bat"19⤵PID:4312
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2028
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\12JaEZR6zX.bat"21⤵PID:2088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4400
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qwBPskakqG.bat"23⤵PID:2040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3004
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DhSpfyjZaR.bat"25⤵PID:3760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:860
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\voEVGuhWUp.bat"27⤵PID:3672
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3328
-
-
C:\Windows\ServiceProfiles\winlogon.exe"C:\Windows\ServiceProfiles\winlogon.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat"29⤵PID:4384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4944
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\ja-JP\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\ja-JP\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\DigitalLocker\en-US\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\ServiceProfiles\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\ServiceProfiles\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
204B
MD5204f2f182d8a48effc7216087eaddb33
SHA1e6a759be823ed7c1fe868984c127cb8033f39901
SHA25648ca2a2f22918c908d801a023576b3e04b4b2484f4b6b70b27b150fcec86100f
SHA51207f298c4628a25ea5618736fbb8dc91eec6e9d1b71381e481812a13f291ae07a2468490661965441fc6dcd68f339717ddbf0c81f4b7db2ce171bd64d57a2b211
-
Filesize
204B
MD502cf609180d783aa2af7c4af9a51ee86
SHA14cd4afe345fe3493235e241aed103f806425c71b
SHA256e798b1861926e716e9909f92298128321b3bbc42f07a796cd5060511fc90f3a8
SHA51297a8eb7bd6d823f8f47c579c81c2ff13b5c6a35927e10d4fe884edbb8d4b75062ea8f67aee95259e2a12298154169ca582dde7143625e727c02aaaa2766a1d5d
-
Filesize
204B
MD5a48b4231572799cfa15c750ee207d209
SHA1fcbe42b946758b53135540ed4c2a0c225245ae31
SHA2566c2de011aad3fa85ae95ff57faaf84325deb35108db9854a554ccc3a55c7ef49
SHA51206e85f63e944a34598a4153869fbe43d751a33e8b8688fe7cc20fb86e93328b56d48eac8c360958125418d65db7610a7c5c9899b59623ac5aee17dbbd6400615
-
Filesize
204B
MD5e42622998cd41adcdccb1a22198747e0
SHA175da685b53fb9e00ce007c810b33ffbb5b562a94
SHA256f1299a7771308d2cd0df178d7e21095397a356e5521dbc30c66431b9ff4d3404
SHA512d5d43bd2a337379aad94436916505aa42e8d4639b3631f529e8e84b131716a544dd7e5df7877e0ad3413a9617baf958a54cad243681468c5b53976a1b9bb0061
-
Filesize
204B
MD5da329d71f03d03e5e7c10821c4aee867
SHA1e8505c7f2276897d792209701b58b7d31223be30
SHA256aef1fb895155e984ed7cc49f04b083341acddfcecbfe96736737bb97fb797428
SHA51268286b97ffd0455b2a3fa2ca10b6ab7bf9ee495d6178321a733a76213f59fab8333dd6cb3612bd7a2bd2cef8d589e8ab138195e4e1c97d20dd0bc7d6353c89fd
-
Filesize
204B
MD5fc5af9de218e67cc5212b38835156e8f
SHA1ec1e7524c97edb8e154acf1b80079a414e99b9fb
SHA256a27747f3ea2fdc08b4b54ef0bbc06d2d921f6966b8f2501b0b5172e0a4378630
SHA51296c0c5ff26b7f987f97e478544427e4c0146476320334eff855681e8c13ef403148eac723232d83eff835f29c5ddc073c708b1018625b3c8883fb6d72e2e73e5
-
Filesize
204B
MD5cdcc2579cea46bfa6c0f2cc942f3c159
SHA12f904aa69b806451c0de5c16ac4d348e40f5b265
SHA2569251d7ff27844b6c6cd358b94febb23c282a01eff5a41828b21603a29e0fe68a
SHA5123f47b9ff0332741e6bd3a59f08d4e823484f1c4559975c3fef8ee8ec3c0f2dacba9e1144b59766179c36a92799ab77d5a1a16d30666ddafc894d83543fcd0f0c
-
Filesize
204B
MD5ecd539d41d15adc3368b655072088a93
SHA1f088adb458e7b1c811794b7c3dde05f589ba8268
SHA256d9652a8a2908f5d077ad52788f34934ab01d8b9bbd3dfd8bd1254a802e60b8f8
SHA51261008e78ff4efdef4a2f89ef4b85f3efc60469ed558b27bc65e2c64d66726db4a274d9b93f078f5c7acc556a2deaa5dcbbf7a128cc61152aa3af2acf00bac183
-
Filesize
204B
MD5ef7de596f2cb41175888012cfee213bb
SHA10718c83777b4a9949f7aeb087e569c11e75c6a15
SHA2563c003c6cdf696fad53b8c052386eac464e67e11a2050e05f7b370fcb1fd70e3a
SHA512a997183523ba6a9ab8cffd346c222f9242659cf4b7867c8201a7757a6ca33d3a0de4cf15bcde05dc288de2e754a16cfb00bae37ecbdc922ea4347f402bfb95a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD5ecbb73ab0e7d34f14cc90f1f739d9b75
SHA11e446730feccb7673647a90c916715c7964a3465
SHA2568ba50b344959c6ce76a28172388a3eee32451f614d7b8b7232e876ae6c7c194d
SHA51211f1c9efcb04c4a9b854021e2588f55d3379f0c87cecb45faa154505874fab9b64be15be94078ef84992cb6ba9a2f290d6a67e9bccc637aacc98643394b5bb3c
-
Filesize
204B
MD5b8fa030a7424344d5e1aec7889b42a62
SHA18c0497c1ce2e2209fc251948f0d7a3f51832b83b
SHA2565e6b71b87736928c797e3540f5cd34a1474eb3f54cbffe32edeb85be2d512ef5
SHA512a826cc04e20fc000fa6d7b35362df7cd58fa6f95c4366afebde91fb22ee2f37c02df181b95c94854da24eed08600b422cb03fb706f5bee46c1e2acb68b52c37d
-
Filesize
204B
MD535090336e9bb4ef6a1b04863e69716c2
SHA1fddcfa7f3bf992f052faa293f742027683d6ba97
SHA2569792fa1008e40c282eb1847a04221428fa31a779626d126f2c3adcb2720f19ce
SHA512289e051f4c4618ae0fea6e9e7780040437431ce9c78f0642a24e70e9a394aa2dfe9c0156f32537cb458918bbb3c86c3d1443a222d2b2269be3d0bbe15c91c759
-
Filesize
204B
MD5067d503a86a59bda392c7df73499efb7
SHA1bbb079164b1164c25bdd0c34d298926d4a6fa92c
SHA2567eedaf9a6eb0a40b1628ca48b7ecdc83aace5530213da1b7e6a474b811a5953c
SHA512186cd072e2d3fe3ece5552d30a9089dce3cb4eda2a9d26baef6287b40bf2fa036c28c815e9c7009c410d54d32d24ae1469cbedb2d9bf245549bf83cf87d7c7e7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478