Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 11:03
Behavioral task
behavioral1
Sample
JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe
-
Size
1.3MB
-
MD5
0d629d42ff379ec306ffcbafa5611668
-
SHA1
e47770f65afe106903a623609f7ff0834bfe8e75
-
SHA256
21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228
-
SHA512
ad71bf87c25bc7dc6a37fddcc4c30d894d8afd95e8b495380a2f84b4003a7a50b5cd38bbf3d3f06eb12e8098f03406b9c0b32282e28ba9d6f8d5affd795a24e4
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 3680 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023cbd-10.dat dcrat behavioral2/memory/2948-13-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2236 powershell.exe 3276 powershell.exe 2516 powershell.exe 3492 powershell.exe 2836 powershell.exe 2412 powershell.exe 2336 powershell.exe 3456 powershell.exe 1588 powershell.exe 3080 powershell.exe 1840 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 14 IoCs
pid Process 2948 DllCommonsvc.exe 724 conhost.exe 2728 conhost.exe 3032 conhost.exe 1504 conhost.exe 1592 conhost.exe 4304 conhost.exe 2388 conhost.exe 3816 conhost.exe 3916 conhost.exe 940 conhost.exe 5092 conhost.exe 4184 conhost.exe 4304 conhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 33 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 55 raw.githubusercontent.com 53 raw.githubusercontent.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com 25 raw.githubusercontent.com 41 raw.githubusercontent.com 46 raw.githubusercontent.com 50 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\services.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\WindowsApps\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2540 schtasks.exe 4556 schtasks.exe 5116 schtasks.exe 4768 schtasks.exe 1632 schtasks.exe 3512 schtasks.exe 548 schtasks.exe 4124 schtasks.exe 2004 schtasks.exe 3520 schtasks.exe 2168 schtasks.exe 3096 schtasks.exe 1832 schtasks.exe 1248 schtasks.exe 3332 schtasks.exe 4520 schtasks.exe 4884 schtasks.exe 4200 schtasks.exe 3988 schtasks.exe 2460 schtasks.exe 3600 schtasks.exe 2332 schtasks.exe 2200 schtasks.exe 1748 schtasks.exe 3368 schtasks.exe 2380 schtasks.exe 1192 schtasks.exe 448 schtasks.exe 3516 schtasks.exe 2324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 2948 DllCommonsvc.exe 2948 DllCommonsvc.exe 2948 DllCommonsvc.exe 1588 powershell.exe 1588 powershell.exe 3276 powershell.exe 3276 powershell.exe 3492 powershell.exe 3492 powershell.exe 2412 powershell.exe 2412 powershell.exe 2516 powershell.exe 2516 powershell.exe 3456 powershell.exe 3456 powershell.exe 2836 powershell.exe 2836 powershell.exe 2336 powershell.exe 2336 powershell.exe 3080 powershell.exe 3080 powershell.exe 1840 powershell.exe 1840 powershell.exe 3276 powershell.exe 3456 powershell.exe 2236 powershell.exe 2236 powershell.exe 2516 powershell.exe 1840 powershell.exe 724 conhost.exe 724 conhost.exe 2412 powershell.exe 2836 powershell.exe 1588 powershell.exe 3492 powershell.exe 2336 powershell.exe 3080 powershell.exe 2236 powershell.exe 2728 conhost.exe 3032 conhost.exe 1504 conhost.exe 1592 conhost.exe 4304 conhost.exe 2388 conhost.exe 3816 conhost.exe 3916 conhost.exe 940 conhost.exe 5092 conhost.exe 4184 conhost.exe 4304 conhost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2948 DllCommonsvc.exe Token: SeDebugPrivilege 3276 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 3456 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 3492 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 724 conhost.exe Token: SeDebugPrivilege 2728 conhost.exe Token: SeDebugPrivilege 3032 conhost.exe Token: SeDebugPrivilege 1504 conhost.exe Token: SeDebugPrivilege 1592 conhost.exe Token: SeDebugPrivilege 4304 conhost.exe Token: SeDebugPrivilege 2388 conhost.exe Token: SeDebugPrivilege 3816 conhost.exe Token: SeDebugPrivilege 3916 conhost.exe Token: SeDebugPrivilege 940 conhost.exe Token: SeDebugPrivilege 5092 conhost.exe Token: SeDebugPrivilege 4184 conhost.exe Token: SeDebugPrivilege 4304 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1856 wrote to memory of 3352 1856 JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe 84 PID 1856 wrote to memory of 3352 1856 JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe 84 PID 1856 wrote to memory of 3352 1856 JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe 84 PID 3352 wrote to memory of 1148 3352 WScript.exe 85 PID 3352 wrote to memory of 1148 3352 WScript.exe 85 PID 3352 wrote to memory of 1148 3352 WScript.exe 85 PID 1148 wrote to memory of 2948 1148 cmd.exe 87 PID 1148 wrote to memory of 2948 1148 cmd.exe 87 PID 2948 wrote to memory of 2236 2948 DllCommonsvc.exe 119 PID 2948 wrote to memory of 2236 2948 DllCommonsvc.exe 119 PID 2948 wrote to memory of 3276 2948 DllCommonsvc.exe 120 PID 2948 wrote to memory of 3276 2948 DllCommonsvc.exe 120 PID 2948 wrote to memory of 2412 2948 DllCommonsvc.exe 121 PID 2948 wrote to memory of 2412 2948 DllCommonsvc.exe 121 PID 2948 wrote to memory of 1840 2948 DllCommonsvc.exe 122 PID 2948 wrote to memory of 1840 2948 DllCommonsvc.exe 122 PID 2948 wrote to memory of 3080 2948 DllCommonsvc.exe 123 PID 2948 wrote to memory of 3080 2948 DllCommonsvc.exe 123 PID 2948 wrote to memory of 2836 2948 DllCommonsvc.exe 124 PID 2948 wrote to memory of 2836 2948 DllCommonsvc.exe 124 PID 2948 wrote to memory of 1588 2948 DllCommonsvc.exe 125 PID 2948 wrote to memory of 1588 2948 DllCommonsvc.exe 125 PID 2948 wrote to memory of 3456 2948 DllCommonsvc.exe 126 PID 2948 wrote to memory of 3456 2948 DllCommonsvc.exe 126 PID 2948 wrote to memory of 3492 2948 DllCommonsvc.exe 128 PID 2948 wrote to memory of 3492 2948 DllCommonsvc.exe 128 PID 2948 wrote to memory of 2516 2948 DllCommonsvc.exe 130 PID 2948 wrote to memory of 2516 2948 DllCommonsvc.exe 130 PID 2948 wrote to memory of 2336 2948 DllCommonsvc.exe 131 PID 2948 wrote to memory of 2336 2948 DllCommonsvc.exe 131 PID 2948 wrote to memory of 724 2948 DllCommonsvc.exe 141 PID 2948 wrote to memory of 724 2948 DllCommonsvc.exe 141 PID 724 wrote to memory of 3036 724 conhost.exe 144 PID 724 wrote to memory of 3036 724 conhost.exe 144 PID 3036 wrote to memory of 2828 3036 cmd.exe 146 PID 3036 wrote to memory of 2828 3036 cmd.exe 146 PID 3036 wrote to memory of 2728 3036 cmd.exe 149 PID 3036 wrote to memory of 2728 3036 cmd.exe 149 PID 2728 wrote to memory of 2604 2728 conhost.exe 152 PID 2728 wrote to memory of 2604 2728 conhost.exe 152 PID 2604 wrote to memory of 448 2604 cmd.exe 154 PID 2604 wrote to memory of 448 2604 cmd.exe 154 PID 2604 wrote to memory of 3032 2604 cmd.exe 155 PID 2604 wrote to memory of 3032 2604 cmd.exe 155 PID 3032 wrote to memory of 3284 3032 conhost.exe 157 PID 3032 wrote to memory of 3284 3032 conhost.exe 157 PID 3284 wrote to memory of 3988 3284 cmd.exe 159 PID 3284 wrote to memory of 3988 3284 cmd.exe 159 PID 3284 wrote to memory of 1504 3284 cmd.exe 160 PID 3284 wrote to memory of 1504 3284 cmd.exe 160 PID 1504 wrote to memory of 2228 1504 conhost.exe 162 PID 1504 wrote to memory of 2228 1504 conhost.exe 162 PID 2228 wrote to memory of 4404 2228 cmd.exe 164 PID 2228 wrote to memory of 4404 2228 cmd.exe 164 PID 2228 wrote to memory of 1592 2228 cmd.exe 165 PID 2228 wrote to memory of 1592 2228 cmd.exe 165 PID 1592 wrote to memory of 4964 1592 conhost.exe 166 PID 1592 wrote to memory of 4964 1592 conhost.exe 166 PID 4964 wrote to memory of 3020 4964 cmd.exe 168 PID 4964 wrote to memory of 3020 4964 cmd.exe 168 PID 4964 wrote to memory of 4304 4964 cmd.exe 169 PID 4964 wrote to memory of 4304 4964 cmd.exe 169 PID 4304 wrote to memory of 2904 4304 conhost.exe 170 PID 4304 wrote to memory of 2904 4304 conhost.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_21d57f57789f58d755dc1fb233fd2bc008b6b6490178e5be4ddc1433aa304228.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\root\Document Themes 16\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IJ9EkrtYDM.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2828
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qpvm5o68kg.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:448
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cwtcXGf4Cf.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3988
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kvUluF99a5.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4404
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3020
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"16⤵PID:2904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:860
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"18⤵PID:3152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:728
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3fa1oyizme.bat"20⤵PID:924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2956
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zY3yp8Lh1n.bat"22⤵PID:464
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3284
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6SU00hIhBO.bat"24⤵PID:4732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1484
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tlxpltA24S.bat"26⤵PID:4588
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2744
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\raSqT8qddO.bat"28⤵PID:2460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:768
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Desktop\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Desktop\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default\Desktop\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Desktop\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
194B
MD5c5cb84cbbcdd180e9794bbb665b13b3b
SHA1a05cc565dbe760581f13d5e5c2107afb9b66c524
SHA256ac899a616938982667c7c8ee62fd79fb33a8f933c0ba7e92fe5430dc183323bf
SHA512a0a75c3a4be621665ff2d5757b0a9abcc76daf2d6a8ab5573be9f6ea3f4c6ecf2000bd9ea4ae369c58a0e1424018030f7f94fd0f7fa5440fdcfc3bf8f8a1bf72
-
Filesize
194B
MD5b2629b667754acd3b077e90b62abe9c2
SHA168dc28ea3b183da8c8dd97e8077d50d52d40a7de
SHA256d4b2ea9f3c532d9526bc70767bb47850dc616eacf189120f9b1d5e00d3c961ac
SHA512c0b5aad18f20db3a869d6e68658a37714661be9b502ea7ba3c4fff41906bdff0782e200979b3687dbb7687ec9715caf65423870f0b0ea164a9df1fad95550176
-
Filesize
194B
MD55b20fedb64d2374500a94084a44e6d0c
SHA12e184243e699bf256593b9b5c51b8c55db4023fa
SHA2563f39cf7b5da7e6b3c128e9891322d59682ea57c7311b4be3614a1718422166f5
SHA51203bad7db9f39208441a15afac0488691c8b44243c747116ad6c3ffebfac6bed9c284f3509b331090a778e0b65938a3d0e6277520b41b3b6def2253bc004e1a9c
-
Filesize
194B
MD5d777d18045ba116a89c0298cf9d00116
SHA127003a690b10c3bf053b4e7b622f9b15f5597a77
SHA2564651089370b7bb5316ac0425fefe2325698520b9889ea8d4880e9a2ac04ba8fe
SHA512293c1ec9a9961b6fb9987689b9b6a71ce7daa276c925746240dcfba150533a33fdb0bb80c70ee9fa327622d4bc9a04152c4efa54372bcdcafc945cd29bb22c1d
-
Filesize
194B
MD542372feb0c56d1a6889c944f366fb606
SHA14c7ac3413b820f5d293f5919ee53b935358c10fc
SHA2563aaf4e76e205d8455e3997a55c58883f3b997780f2b0918315270929255d4801
SHA512e97c00821fab7130e4a00c2e89ae672e99efa3f37d6c8d64ea3539214a7118a4830effd3a0c851dae19d7c2ef4ec55e9ea289b70fe1a6de2395e0d8033a5c534
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
194B
MD5a84f505c951d9fad0b1364e1dc1809e0
SHA1b79ce90b9414fca077388f09ba7ae062037d65ba
SHA2560fd06e775a577d6eeb5f1351bc9fe3b68e69b752b51bf058b9a6759d766b1a1b
SHA512b9c29c80d61ccc8271f84b37e62120d79ad0c7b60bac8cb502806c9f302092b48088a22f6b80eb0c5f050645dff647294419a37b78f0672b20fddeebe0241a71
-
Filesize
194B
MD55de61937f8b4a212b74f51e548157006
SHA1f03014dfe6485532f98f501d6817ea0e8eb647f0
SHA256845e6fc11e85fb8c4f7885a85b491d619e09e56f4ef4f705ab822a89acb472b9
SHA512bcf148d77a5dcb82e6d55cd58c1ccf2ab90a1f718be8e9ea0a4ced29404deaaa56d68180db39e85351404c99df7269597d9159bc326aeb1c63a1b0372b1e4fab
-
Filesize
194B
MD5cf3bde9f43b258b011a339340d2d0adc
SHA1bd1e7780fdbb44b76e574518695747b178779f68
SHA2567954cfff5ffc59868976d9b0fe75c7cf6c031bab5ad3fd25d856e9afb2db4250
SHA512f0b69772384cb1a3f665a9eb935c26b4c1ff15e4a8afd5bed03f59e45aaa832af304a2b7d6ff695d56d7384ad539f5fa90a41257fd0f9896798177ca5bf7aab4
-
Filesize
194B
MD525fda1b6ec2618eabda870bba7eadd0f
SHA169b0059dcb186e455be7f79b79d85ea0497e9c10
SHA2563996643af39de2a4e2a56330fd254a39161902719e42bf09c66ffeb7faa89201
SHA512ff3ecd0ea4bf371992666e483ccb30185febd839f4fea6684f5e86e9d0a4072a3737d30635a60614740a51c3c305ea3ff91ceb2d7a322dad0db2e8447e3f72cf
-
Filesize
194B
MD5a70d03008ac5a96850b7b5554f17d666
SHA1a9dfe4e3daf88112711d57c6940c6d8468ea890d
SHA25646fca3af07ebdbd6a5d8d8d928b92b8edd5d47d32d7258baea6a433bc8ca5d3a
SHA5120b124f88b519f65a90c3e9afd78d01660e48a10a874cf861d178230d963856dc08f922ea083f930a5b11457300fde7f1dd594008e1f1d2184087e4596f78dcaf
-
Filesize
194B
MD5d3ab7b076ad0da942657a9224806e4a9
SHA19b25a51a1d37093896bdff94761025a51e121aa9
SHA256d46d13edeaf7dd96e76d26667666aafd9fa20c81fde0de87385710c293f32c8e
SHA512346e28731ead6eb269626e733a5c47d0e2c30bbf426e8ba932c760f9d981b70320a33d3cef82cf61861b1d991a46ce1717e82bda02e5551765e6f4d5b87c5841
-
Filesize
194B
MD5892de946bde5fdf393dc0e8c936268ef
SHA14ed63fee3523b083199794fe0bb292b7a9cc5c6e
SHA25661532c7793319c4fd6bf171deb0b9ea57429471cc58fe3322705d8982b1a4fd4
SHA512198a36f98079134c9ec1bd634ea19d058a774801e6a7f1c99b26b24bdaa6731fce7bd4b115a58a8b0b729c45468cafc4a32f5d4f4f3d67cbb5ba81e843af52df
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478