Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:15
Behavioral task
behavioral1
Sample
JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe
-
Size
1.3MB
-
MD5
08dfa02836924e1208cd87c50079122b
-
SHA1
a8ec5f7f6f0fd4e4f450a3528852b0729584815c
-
SHA256
a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141
-
SHA512
7382da67791799e575a42c431e1a9825abca9b020daa04d7ae8ef141b7ce6a576eed4f35f9592c8888cd8e8ce3ac8117cf1bd63d323e9bb5e0956ab309bccee5
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 4364 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 4364 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0031000000023b76-10.dat dcrat behavioral2/memory/1860-13-0x0000000000F70000-0x0000000001080000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4924 powershell.exe 624 powershell.exe 4788 powershell.exe 3804 powershell.exe 3604 powershell.exe 1084 powershell.exe 5028 powershell.exe 2176 powershell.exe 1132 powershell.exe 1496 powershell.exe 2948 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 15 IoCs
pid Process 1860 DllCommonsvc.exe 4704 sihost.exe 1620 sihost.exe 3392 sihost.exe 1260 sihost.exe 4416 sihost.exe 3136 sihost.exe 3224 sihost.exe 5084 sihost.exe 2432 sihost.exe 3176 sihost.exe 2304 sihost.exe 2840 sihost.exe 2692 sihost.exe 4524 sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 36 raw.githubusercontent.com 47 raw.githubusercontent.com 48 raw.githubusercontent.com 51 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 35 raw.githubusercontent.com 37 raw.githubusercontent.com 41 raw.githubusercontent.com 53 raw.githubusercontent.com 21 raw.githubusercontent.com 42 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Globalization\ICU\lsass.exe DllCommonsvc.exe File created C:\Windows\Globalization\ICU\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\security\System.exe DllCommonsvc.exe File created C:\Windows\security\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\Sun\Java\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Sun\Java\29c1c3cc0f7685 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3960 schtasks.exe 1756 schtasks.exe 5040 schtasks.exe 2204 schtasks.exe 2360 schtasks.exe 4560 schtasks.exe 2776 schtasks.exe 5032 schtasks.exe 1936 schtasks.exe 5112 schtasks.exe 4436 schtasks.exe 1664 schtasks.exe 4872 schtasks.exe 2652 schtasks.exe 3064 schtasks.exe 2840 schtasks.exe 1116 schtasks.exe 3444 schtasks.exe 3212 schtasks.exe 3256 schtasks.exe 4632 schtasks.exe 1356 schtasks.exe 1580 schtasks.exe 968 schtasks.exe 2476 schtasks.exe 408 schtasks.exe 1812 schtasks.exe 1864 schtasks.exe 3380 schtasks.exe 2888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1860 DllCommonsvc.exe 1860 DllCommonsvc.exe 1860 DllCommonsvc.exe 1860 DllCommonsvc.exe 1860 DllCommonsvc.exe 2948 powershell.exe 2948 powershell.exe 1496 powershell.exe 1496 powershell.exe 3804 powershell.exe 3804 powershell.exe 3604 powershell.exe 3604 powershell.exe 624 powershell.exe 624 powershell.exe 4788 powershell.exe 4788 powershell.exe 5028 powershell.exe 5028 powershell.exe 4924 powershell.exe 4924 powershell.exe 1084 powershell.exe 1084 powershell.exe 2948 powershell.exe 2176 powershell.exe 2176 powershell.exe 1132 powershell.exe 1132 powershell.exe 1132 powershell.exe 4924 powershell.exe 1496 powershell.exe 3804 powershell.exe 4788 powershell.exe 3604 powershell.exe 624 powershell.exe 1084 powershell.exe 5028 powershell.exe 2176 powershell.exe 4704 sihost.exe 1620 sihost.exe 3392 sihost.exe 1260 sihost.exe 4416 sihost.exe 3136 sihost.exe 3224 sihost.exe 5084 sihost.exe 2432 sihost.exe 3176 sihost.exe 2304 sihost.exe 2840 sihost.exe 2692 sihost.exe 4524 sihost.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 1860 DllCommonsvc.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 3804 powershell.exe Token: SeDebugPrivilege 3604 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 4924 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 4704 sihost.exe Token: SeDebugPrivilege 1620 sihost.exe Token: SeDebugPrivilege 3392 sihost.exe Token: SeDebugPrivilege 1260 sihost.exe Token: SeDebugPrivilege 4416 sihost.exe Token: SeDebugPrivilege 3136 sihost.exe Token: SeDebugPrivilege 3224 sihost.exe Token: SeDebugPrivilege 5084 sihost.exe Token: SeDebugPrivilege 2432 sihost.exe Token: SeDebugPrivilege 3176 sihost.exe Token: SeDebugPrivilege 2304 sihost.exe Token: SeDebugPrivilege 2840 sihost.exe Token: SeDebugPrivilege 2692 sihost.exe Token: SeDebugPrivilege 4524 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 3924 2024 JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe 83 PID 2024 wrote to memory of 3924 2024 JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe 83 PID 2024 wrote to memory of 3924 2024 JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe 83 PID 3924 wrote to memory of 3312 3924 WScript.exe 85 PID 3924 wrote to memory of 3312 3924 WScript.exe 85 PID 3924 wrote to memory of 3312 3924 WScript.exe 85 PID 3312 wrote to memory of 1860 3312 cmd.exe 87 PID 3312 wrote to memory of 1860 3312 cmd.exe 87 PID 1860 wrote to memory of 1132 1860 DllCommonsvc.exe 122 PID 1860 wrote to memory of 1132 1860 DllCommonsvc.exe 122 PID 1860 wrote to memory of 2948 1860 DllCommonsvc.exe 123 PID 1860 wrote to memory of 2948 1860 DllCommonsvc.exe 123 PID 1860 wrote to memory of 1496 1860 DllCommonsvc.exe 124 PID 1860 wrote to memory of 1496 1860 DllCommonsvc.exe 124 PID 1860 wrote to memory of 3804 1860 DllCommonsvc.exe 125 PID 1860 wrote to memory of 3804 1860 DllCommonsvc.exe 125 PID 1860 wrote to memory of 4788 1860 DllCommonsvc.exe 126 PID 1860 wrote to memory of 4788 1860 DllCommonsvc.exe 126 PID 1860 wrote to memory of 624 1860 DllCommonsvc.exe 127 PID 1860 wrote to memory of 624 1860 DllCommonsvc.exe 127 PID 1860 wrote to memory of 3604 1860 DllCommonsvc.exe 128 PID 1860 wrote to memory of 3604 1860 DllCommonsvc.exe 128 PID 1860 wrote to memory of 1084 1860 DllCommonsvc.exe 129 PID 1860 wrote to memory of 1084 1860 DllCommonsvc.exe 129 PID 1860 wrote to memory of 5028 1860 DllCommonsvc.exe 130 PID 1860 wrote to memory of 5028 1860 DllCommonsvc.exe 130 PID 1860 wrote to memory of 4924 1860 DllCommonsvc.exe 136 PID 1860 wrote to memory of 4924 1860 DllCommonsvc.exe 136 PID 1860 wrote to memory of 2176 1860 DllCommonsvc.exe 137 PID 1860 wrote to memory of 2176 1860 DllCommonsvc.exe 137 PID 1860 wrote to memory of 2208 1860 DllCommonsvc.exe 143 PID 1860 wrote to memory of 2208 1860 DllCommonsvc.exe 143 PID 2208 wrote to memory of 864 2208 cmd.exe 146 PID 2208 wrote to memory of 864 2208 cmd.exe 146 PID 2208 wrote to memory of 4704 2208 cmd.exe 152 PID 2208 wrote to memory of 4704 2208 cmd.exe 152 PID 4704 wrote to memory of 4844 4704 sihost.exe 158 PID 4704 wrote to memory of 4844 4704 sihost.exe 158 PID 4844 wrote to memory of 1720 4844 cmd.exe 160 PID 4844 wrote to memory of 1720 4844 cmd.exe 160 PID 4844 wrote to memory of 1620 4844 cmd.exe 162 PID 4844 wrote to memory of 1620 4844 cmd.exe 162 PID 1620 wrote to memory of 1712 1620 sihost.exe 166 PID 1620 wrote to memory of 1712 1620 sihost.exe 166 PID 1712 wrote to memory of 4220 1712 cmd.exe 168 PID 1712 wrote to memory of 4220 1712 cmd.exe 168 PID 1712 wrote to memory of 3392 1712 cmd.exe 171 PID 1712 wrote to memory of 3392 1712 cmd.exe 171 PID 3392 wrote to memory of 776 3392 sihost.exe 173 PID 3392 wrote to memory of 776 3392 sihost.exe 173 PID 776 wrote to memory of 4412 776 cmd.exe 175 PID 776 wrote to memory of 4412 776 cmd.exe 175 PID 776 wrote to memory of 1260 776 cmd.exe 177 PID 776 wrote to memory of 1260 776 cmd.exe 177 PID 1260 wrote to memory of 864 1260 sihost.exe 179 PID 1260 wrote to memory of 864 1260 sihost.exe 179 PID 864 wrote to memory of 1424 864 cmd.exe 181 PID 864 wrote to memory of 1424 864 cmd.exe 181 PID 864 wrote to memory of 4416 864 cmd.exe 183 PID 864 wrote to memory of 4416 864 cmd.exe 183 PID 4416 wrote to memory of 1060 4416 sihost.exe 185 PID 4416 wrote to memory of 1060 4416 sihost.exe 185 PID 1060 wrote to memory of 2304 1060 cmd.exe 187 PID 1060 wrote to memory of 2304 1060 cmd.exe 187 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a6750406d98a4b69fcc09e23db221eee4b76bf8f97d508d2ecfb586b21a18141.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\ICU\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Sun\Java\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ONjjpGb0Vh.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:864
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\42uKfvaRom.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1720
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4220
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4412
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mMyBvdYgq2.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1424
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NfeiSKMyn5.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2304
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"17⤵PID:4564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:516
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UTkrWZWekQ.bat"19⤵PID:5112
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4864
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXiopUTlQe.bat"21⤵PID:3392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3500
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat"23⤵PID:2032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3904
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GsZYO5BIqk.bat"25⤵PID:2184
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2720
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s5uDoSCHZY.bat"27⤵PID:5016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1480
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RnBkS9jGYw.bat"29⤵PID:2856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3572
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\826UXRAQMN.bat"31⤵PID:2868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:3860
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XaHtVPtwVH.bat"33⤵PID:2764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:4200
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Videos\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Public\Videos\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Windows\Globalization\ICU\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Globalization\ICU\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\ICU\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\security\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\security\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Windows\security\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\Sun\Java\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Sun\Java\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\Sun\Java\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\providercommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Desktop\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Desktop\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
193B
MD580f817df2bb9e0eab91ec99026b3d434
SHA173d7cfe11342777062fda0ca69b944b1a328c2b0
SHA2567dd78348697923f57f8ab334fa2b90af464eb276cab5f19369b225967453b9d6
SHA512754f6f45f2e02bb2b9a52f0d8c13958a87556a8aa769c0758b19b948e986c2c2f7be916c6a1abdfcca52a42486c19e3ff13f680e74976d9602f8e562326d2041
-
Filesize
193B
MD5c0f5b06a22a679ac21b0aaef232dcf75
SHA1522c32f83994eee889e1ddc6565b70900b18ee57
SHA256b05a62722ce4b7deb13bc3a5fd5b5ad4234e5f51534c1e375979fa6ab31ce64b
SHA512532106c2dd324397eea4dcc11fb98b2d7d56841360651660ff9857f299d392b886351a490688436f61bbf271d7a2cf4434b1a8695416f35210f3f6e01db24383
-
Filesize
193B
MD54c7b864a608c65d2ba85eebe3aba7fa2
SHA1225f43b8945d1306dd2ee83737388fe39c7e5e4f
SHA256aae72f7ca85c0b474752d3953d4b9d363a4ac29b716ffa1c143243a325addc4f
SHA512bfefc156bf6829ab66be9228b693bd25009a1df2537461d5ee312fb28a6fe60dd912ff2594eac83c8ad1f39c40f3675bd5fbc8f9dbc355990d893792dc3822f3
-
Filesize
193B
MD5d87fe1a7fb0f291c2606e436e33a3529
SHA14fd5bc0ae72d40eaf66b922b4b36ff9debe94748
SHA2567331fc7b1027c027bf43bb40d41863c0b8bb88d9143dc06d57063359d11afe47
SHA512cf77c85c08d94f16bfeb333242c75d8c37d95b9fda016a88d42e2a2e4567150c606afb91b107aee75bc9b2287820ca768bcd43a2466fdd08122c8954098d26f6
-
Filesize
193B
MD529b312c0c9a8b32ae2137513971682b8
SHA167016e988e31acacc97fae4c6e53f4b817a6c611
SHA2560d5bac7793111c0c3c5bd13771e982642866d9fd930041e7cea8340668ce00d3
SHA512b31bfd9ac1a1bb5ae84f0b8ba926dcd642ed5fee20007259ea24cfa55fa5e268c23aef035eb5ee44dcdf809ca46f35c51947b897be5847186be3483020c1bbdb
-
Filesize
193B
MD5444b376e74e5bad1e0dff00218461f81
SHA171ce2a4c5b7a018c3200697fff6baa551e82f237
SHA25697417de7ba2b212123c1871b5accd4d5f74b67c53e98b72179c7d96aca8054ac
SHA512bbf811dfd1e89cf56789b1b38a2d33207fcc3ed018f86fc7991c92cf3451adfac8b44d4defeca449736cf1ec98b0c1ff4015be8acb6a0f8295dbbdddc562a3ba
-
Filesize
193B
MD54c874c439eeb89b7d0d4313daab029b6
SHA1bcfb578a0eceb83dd73a5707eebe58e6cf731647
SHA2562c189021f7bba3570baf4efd9c8ada85cbfec4c0327e53a1b8ed403abd304b86
SHA512400f36eba267ba4b2b41e1269c2076344208f71766d60aed488fccbe670d8daa9606c04c9b3e88c25b08984b7f5de61da8dc388d80ec65e6797f21a73c72ed57
-
Filesize
193B
MD5bc8cdf8c99da95fb180bff62ccf8dae5
SHA146df1f0ff403618f500dba0cef42f24b2bdee2a8
SHA2563074d096425341d453dfa1a16eeb269c744de8339e825ba26af779c6df1054e2
SHA51266f7f1e1c296ae53223309da8376d0cde848d77da239d1f5c12e356a23e264591b5e59f3865d1b16e1e9c72012b795953b45a63369183e63849d62b9a68529e0
-
Filesize
193B
MD55fbcce8bfa7e80f34e95a1ecf9b238e1
SHA18ab3dafe05c4e6f7d91a4627400460ee73ee83a5
SHA2560fff0c48ee1a5b3ce3eb047841a82a39c3494740a9f8f6f443f692a152de3b98
SHA5123aabea3bc398fd843b192c605a554f70d671ed061bb44db37f114a71bf4d984cb757710aa129da973f006fb9d1ff29f86f4d2d011f39f9e397d09eb47266b7dc
-
Filesize
193B
MD569a96c972add5acb403107a547f39c3d
SHA12ab723542004885d1fdf0d2c1f82f81fd3b043a4
SHA2563c4fc79b73b1dc0bd0ae526e89e10d9a956907d4613f6bf4b6e162b46530ac6b
SHA51272b3df083ba251fe8dc447fad55d0f630f21519eac83dbdd4bf2f5cae0be41abe2a7e17cb2edf910452e717925ec7125d084a6710206d8bde88951e9da426523
-
Filesize
193B
MD5d211d0706a9a8e9d520907fa81ae9009
SHA1762f01fbc7b6a521af12928f30b39f71f8c6d152
SHA2564be02f977c74c7edc0bee4c388316fcaa2d0c61b32f2057b9b53fdde62a1e6a5
SHA5128fb98a9b4ba54b7416329e28f59e7eb5545c6b5babe65b809c0e9ea4d26793c4e8855c0c68b6de6d5e5c5313aa9e44cfd16d1de4f11b17eccfd2b769109baa27
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
193B
MD53640e16196aa54f1083898a70e77dd75
SHA1902d0a7ee64d2c84966828a0ef3fff7e76165d5e
SHA256c7f9542e008e985ad7c9003644f1e503eac1bcf2143dd690b9c35ced697f4226
SHA5120317669d0187b2586480abcbdc036892a878f3cf71fe044f3d6c0c7febdc0e84d5936a42c405a3a0bdea632681c1bbaf4d208a9532b557d0b5f4e05e8b508432
-
Filesize
193B
MD5c638663b1141e03a2cea9e3f4ce2ae61
SHA173ba7e47bc3903c6a0fb1677fc3221efb9fdeb1c
SHA25694b324d61b3b8d8d9c837d803f19fac5a68a76fcfbf18373f47d643b6cda871b
SHA5129d1cfe0b74066f5f2b7c5b55f30533bfe49be69af4393c4cbfc4f7767900cd011f2904d906f8dd5f7f66e078a6ec621ff625c7e6fe915de430efff443d8c32d8
-
Filesize
193B
MD5f0f359935234a14d920b2fa2ab6e0504
SHA171a79507d645ed817258245b34026dba009b26ec
SHA2561d2951b32de40286ba06002d4cffc00dbbd93a9fca2c34244816ff148b14cb9f
SHA512a8e0a7ac73aab5f2b7e431ac1e66ed7f3b0b1db843eb1d78f984fece1ac00535f158212a0b4c1d2a559d3a5560038a46a3a56fd8f0bb61e2aa811363d6a280cb
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478