Analysis
-
max time kernel
145s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 12:51
Behavioral task
behavioral1
Sample
JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe
-
Size
1.3MB
-
MD5
653ad8467de323aa015209fd177a79bf
-
SHA1
02c9d103be50f66def3bc744dc920be290007d92
-
SHA256
e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3
-
SHA512
3872f89eb48051f2d4d5e06ea9ba170e75fdae1f6174e2b039ef34067e1a6c1f43277c72774803c371a0a81ad199ba9fb9c195ff23f3c2dcf931ed775c6110ce
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3688 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 3020 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 3020 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023caf-10.dat dcrat behavioral2/memory/1580-13-0x0000000000880000-0x0000000000990000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2392 powershell.exe 4740 powershell.exe 64 powershell.exe 1548 powershell.exe 4112 powershell.exe 3136 powershell.exe 3132 powershell.exe 1476 powershell.exe 4880 powershell.exe 2680 powershell.exe 2544 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 15 IoCs
pid Process 1580 DllCommonsvc.exe 3628 winlogon.exe 960 winlogon.exe 396 winlogon.exe 4348 winlogon.exe 4072 winlogon.exe 2524 winlogon.exe 1728 winlogon.exe 2324 winlogon.exe 1676 winlogon.exe 4200 winlogon.exe 4496 winlogon.exe 4584 winlogon.exe 2892 winlogon.exe 2176 winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 14 raw.githubusercontent.com 45 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 53 raw.githubusercontent.com 22 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 15 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\56085415360792 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\browser\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\browser\ea9f0e6c9e2dcd DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WinSxS\wow64_microsoft-windows-xwizards.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_d08694e02414e5ce\upfc.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3560 schtasks.exe 4588 schtasks.exe 2632 schtasks.exe 804 schtasks.exe 4596 schtasks.exe 3176 schtasks.exe 4260 schtasks.exe 3888 schtasks.exe 3472 schtasks.exe 3852 schtasks.exe 4008 schtasks.exe 2108 schtasks.exe 4404 schtasks.exe 4436 schtasks.exe 2976 schtasks.exe 3688 schtasks.exe 3908 schtasks.exe 2020 schtasks.exe 2364 schtasks.exe 3904 schtasks.exe 1000 schtasks.exe 4200 schtasks.exe 2332 schtasks.exe 4808 schtasks.exe 4868 schtasks.exe 2216 schtasks.exe 4920 schtasks.exe 5008 schtasks.exe 1156 schtasks.exe 4692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 3136 powershell.exe 3136 powershell.exe 2392 powershell.exe 2392 powershell.exe 1476 powershell.exe 1476 powershell.exe 4112 powershell.exe 4112 powershell.exe 2544 powershell.exe 2544 powershell.exe 2680 powershell.exe 2680 powershell.exe 1548 powershell.exe 1548 powershell.exe 4880 powershell.exe 4880 powershell.exe 64 powershell.exe 64 powershell.exe 4740 powershell.exe 4740 powershell.exe 3132 powershell.exe 3132 powershell.exe 64 powershell.exe 3628 winlogon.exe 3628 winlogon.exe 3136 powershell.exe 2392 powershell.exe 4112 powershell.exe 1476 powershell.exe 4740 powershell.exe 2544 powershell.exe 4880 powershell.exe 1548 powershell.exe 2680 powershell.exe 3132 powershell.exe 960 winlogon.exe 396 winlogon.exe 4348 winlogon.exe 4072 winlogon.exe 2524 winlogon.exe 1728 winlogon.exe 2324 winlogon.exe 1676 winlogon.exe 4200 winlogon.exe 4496 winlogon.exe 4584 winlogon.exe 2892 winlogon.exe 2176 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 1580 DllCommonsvc.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 3628 winlogon.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 960 winlogon.exe Token: SeDebugPrivilege 396 winlogon.exe Token: SeDebugPrivilege 4348 winlogon.exe Token: SeDebugPrivilege 4072 winlogon.exe Token: SeDebugPrivilege 2524 winlogon.exe Token: SeDebugPrivilege 1728 winlogon.exe Token: SeDebugPrivilege 2324 winlogon.exe Token: SeDebugPrivilege 1676 winlogon.exe Token: SeDebugPrivilege 4200 winlogon.exe Token: SeDebugPrivilege 4496 winlogon.exe Token: SeDebugPrivilege 4584 winlogon.exe Token: SeDebugPrivilege 2892 winlogon.exe Token: SeDebugPrivilege 2176 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1832 wrote to memory of 560 1832 JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe 83 PID 1832 wrote to memory of 560 1832 JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe 83 PID 1832 wrote to memory of 560 1832 JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe 83 PID 560 wrote to memory of 2756 560 WScript.exe 85 PID 560 wrote to memory of 2756 560 WScript.exe 85 PID 560 wrote to memory of 2756 560 WScript.exe 85 PID 2756 wrote to memory of 1580 2756 cmd.exe 87 PID 2756 wrote to memory of 1580 2756 cmd.exe 87 PID 1580 wrote to memory of 3132 1580 DllCommonsvc.exe 120 PID 1580 wrote to memory of 3132 1580 DllCommonsvc.exe 120 PID 1580 wrote to memory of 3136 1580 DllCommonsvc.exe 121 PID 1580 wrote to memory of 3136 1580 DllCommonsvc.exe 121 PID 1580 wrote to memory of 1476 1580 DllCommonsvc.exe 122 PID 1580 wrote to memory of 1476 1580 DllCommonsvc.exe 122 PID 1580 wrote to memory of 2544 1580 DllCommonsvc.exe 123 PID 1580 wrote to memory of 2544 1580 DllCommonsvc.exe 123 PID 1580 wrote to memory of 4112 1580 DllCommonsvc.exe 125 PID 1580 wrote to memory of 4112 1580 DllCommonsvc.exe 125 PID 1580 wrote to memory of 1548 1580 DllCommonsvc.exe 126 PID 1580 wrote to memory of 1548 1580 DllCommonsvc.exe 126 PID 1580 wrote to memory of 64 1580 DllCommonsvc.exe 127 PID 1580 wrote to memory of 64 1580 DllCommonsvc.exe 127 PID 1580 wrote to memory of 2680 1580 DllCommonsvc.exe 129 PID 1580 wrote to memory of 2680 1580 DllCommonsvc.exe 129 PID 1580 wrote to memory of 4740 1580 DllCommonsvc.exe 130 PID 1580 wrote to memory of 4740 1580 DllCommonsvc.exe 130 PID 1580 wrote to memory of 2392 1580 DllCommonsvc.exe 131 PID 1580 wrote to memory of 2392 1580 DllCommonsvc.exe 131 PID 1580 wrote to memory of 4880 1580 DllCommonsvc.exe 132 PID 1580 wrote to memory of 4880 1580 DllCommonsvc.exe 132 PID 1580 wrote to memory of 3628 1580 DllCommonsvc.exe 141 PID 1580 wrote to memory of 3628 1580 DllCommonsvc.exe 141 PID 3628 wrote to memory of 4200 3628 winlogon.exe 144 PID 3628 wrote to memory of 4200 3628 winlogon.exe 144 PID 4200 wrote to memory of 3824 4200 cmd.exe 146 PID 4200 wrote to memory of 3824 4200 cmd.exe 146 PID 4200 wrote to memory of 960 4200 cmd.exe 153 PID 4200 wrote to memory of 960 4200 cmd.exe 153 PID 960 wrote to memory of 4524 960 winlogon.exe 161 PID 960 wrote to memory of 4524 960 winlogon.exe 161 PID 4524 wrote to memory of 3756 4524 cmd.exe 163 PID 4524 wrote to memory of 3756 4524 cmd.exe 163 PID 4524 wrote to memory of 396 4524 cmd.exe 165 PID 4524 wrote to memory of 396 4524 cmd.exe 165 PID 396 wrote to memory of 4080 396 winlogon.exe 170 PID 396 wrote to memory of 4080 396 winlogon.exe 170 PID 4080 wrote to memory of 640 4080 cmd.exe 172 PID 4080 wrote to memory of 640 4080 cmd.exe 172 PID 4080 wrote to memory of 4348 4080 cmd.exe 174 PID 4080 wrote to memory of 4348 4080 cmd.exe 174 PID 4348 wrote to memory of 2276 4348 winlogon.exe 176 PID 4348 wrote to memory of 2276 4348 winlogon.exe 176 PID 2276 wrote to memory of 3628 2276 cmd.exe 178 PID 2276 wrote to memory of 3628 2276 cmd.exe 178 PID 2276 wrote to memory of 4072 2276 cmd.exe 180 PID 2276 wrote to memory of 4072 2276 cmd.exe 180 PID 4072 wrote to memory of 3260 4072 winlogon.exe 182 PID 4072 wrote to memory of 3260 4072 winlogon.exe 182 PID 3260 wrote to memory of 1372 3260 cmd.exe 184 PID 3260 wrote to memory of 1372 3260 cmd.exe 184 PID 3260 wrote to memory of 2524 3260 cmd.exe 186 PID 3260 wrote to memory of 2524 3260 cmd.exe 186 PID 2524 wrote to memory of 2876 2524 winlogon.exe 189 PID 2524 wrote to memory of 2876 2524 winlogon.exe 189 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e012e08ac9546d02c8343e99017c8603ad36f8681c158f2bd47372d5f11d5ab3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\browser\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NADK710Kqv.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3824
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\niOj6yjqzp.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3756
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DGa94wSM8j.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:640
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATgAsDsfjz.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3628
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\raSqT8qddO.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1372
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wYroxckjTC.bat"16⤵PID:2876
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4600
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a1rZrAbBst.bat"18⤵PID:4548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2884
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qpvm5o68kg.bat"20⤵PID:2420
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2360
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lmMgPtgxf2.bat"22⤵PID:1668
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3264
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P6ENo64DAh.bat"24⤵PID:1556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1656
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"26⤵PID:3848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1536
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"28⤵PID:3612
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2920
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"30⤵PID:460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2628
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\browser\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\browser\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
195B
MD5d1b5918e083782057002793857ae4cd2
SHA1367b31882fd053815eea34416571434ef5473cc8
SHA256686dfd87326a5ef96324f9574a1be1b909b222b7eca71db3c33557832cb26946
SHA512acf01b3d9f85ab6ea277ea789f426e7d545ca7c3c3286a71665f57f2d38b4b4723b31832e71385147d01a434a317c8433d8099665cfd077ad5b64e5122011e46
-
Filesize
195B
MD58d4c568b13369bb09c9a782a80608ea8
SHA10569b20a16aa1fa84aff7654d877f96f18f3bab0
SHA25617135e4873dbba9a72e2036be780736b2c49dd67147886a827b0371e17a1f365
SHA512d660b8c8bf80bb375f941c6e16ce3bfd00c13f286a45c0f136d06c07417b91ee9e87cc4ecd0301d4968d25b481e25c0bf3c37f62de7d1fcfddb62814316a390c
-
Filesize
195B
MD5a5e9ce382d910827f43fc7be09cbece4
SHA1392f8e6d26f9d08a0bebc7578c78200995a36d9e
SHA25657323259c4656b5ad7139f85dab857c3381bfdd559f60da7ec65b9672743bf19
SHA5123d15275c993deb820e4a5cf111c5fdeaea9b288d1eecfd0f3a5ed63240d1916fbc90c3605123a6ec280b4176e13101349cf2ce0d5eeeac3e6199bf409ea8ae44
-
Filesize
195B
MD5e542305fd05b9f57819e04fc3a85a23b
SHA14a1ac1196a19f7676608f1eee78325752f0eb123
SHA2569bc5543fb42d16950f4634d75bd46f1168a19b817ea9fb465847894ce38d6b21
SHA512749732be8a7282f25f1d86106f669895f0ae04bb4f29a1c474a44651e2c764044cc86e903044878afd7620792235eb5e4a58c2e63d21378300de18d981b9c350
-
Filesize
195B
MD529a67fd1c33f43e2784b90b8166ccbf4
SHA1560eef40bff738b817e0481f61cc39d433b0b61e
SHA256f0d41f866d8f2ff3ea50dd57583d988017d839aee6323a7d58cac0dc4a42f30b
SHA512188b9f0a5b47be95e065f6c890901efb7feed41b06e1d75d40b2ed771bee055681efeaff22c2e93c04e7b5348341a1201ae43dc16eed6236b00fa92b7e28d97d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD5c9bc1f4b7e307545bc3d05f81d70d86d
SHA1a7a4813582e9e183d7f8dba7cf52fefd59b019c0
SHA25642e440342e97619160203d1e45ea0def65c454948ff3b767aa83414b4f1e952d
SHA5126eec94d759eb4dae0338d198a1c236d4dff6c33d2ee7ae97e580401a2f61b5266b76dcce17cf5b5ed8614238a7744dac9eef48e59046a897d9aa12a66d2e680e
-
Filesize
195B
MD51f1270741d38c47dad4fb20f2962eb45
SHA1f920b75e8c8604a25f7ee7da4f7749877e39174a
SHA256b79060e391c00ed0b6e5dea7819413a024a01524ceba2a0e47e10d6e5285e4e4
SHA512ce837a00b81cf5a69b5bbcb28c3e0e436b49cf904d611c0e58b71bedd2e4da1d6338ba22bc7e777bc618760a7c73a771bc05c3719ffba9cea174155909258b01
-
Filesize
195B
MD50315dc77a31e136f65d1b17a10397ebd
SHA1527184730545b00e354b9567f23675cbb03fdd6d
SHA256230430d221970dbc99ba4168134b416ba058109c0b3b2c45e1f72fe3430798eb
SHA5127923ed85ed63e03a7d4a27da5b32d24f902553c1947d6d37a2b177daa66e0d4c40be2b896be089294cbceb77da54987896cc5a9efb73125457a45a5ea0e77cce
-
Filesize
195B
MD51e5b9ce2eb07ea20ea99da9ca29dadcb
SHA15d075ea319be525eecfcd37fd532546e1682c60c
SHA25675471c1de3b3be7f1c70826ca7bbaab057fe98f5c5740157c795fbd796e50530
SHA512fb9585542bf6477e963e8951b0fbccfd5361466795351ecda6d9c4e91ec02a9d4aa540235dc0f6861d7639ef7ca81e681ba05d4686e06843a9e9fb75459c796c
-
Filesize
195B
MD5a4c2b95fcbb94f80d8b7f3f2f5c2bfc9
SHA1b4124da073125925fad334c7ea1c51553e3a6d7f
SHA2562083944e5f37d0c577ef7669c1c7ddcc1f66770342d4479da1e88a186cdbc7d5
SHA512bfe891b3129f248568d8d568ef88594ff1b0557744be252eed19c4a9d08094be3b87882767a5e3bf332ced633640f2cc4f75af65752c9b72463fe8a7de059eaa
-
Filesize
195B
MD5a7b0afc72c2eea8dc80da33ebc2e121a
SHA10684ca080a5c52a9025f9b704a1c14e7f12024ed
SHA256d9d6bbc0f85b9722f1d7ca6965c0cd2d4b9891a2f1bf25a25266dcf1759f2022
SHA512910b7f258c47ff13c240e4810423f55883c34655da5d5a755e1f09feb8dd8f1b77294fa21deace516b8ec762115bb9cd58a2375538e6ef1b5cb4cb12c1c5458c
-
Filesize
195B
MD5303f38591b275f158203f79da17fe8fd
SHA1b805846c44f4296f56eddab6b2dc19cdd07529f8
SHA256738209c18b38d8cb8e8dd9066b1e585d4f821456c98b48750a9369f7238ddee5
SHA5125db679d0d5419988924181393315fecaebdc2be1fd0c8c79a33da9b97d669009013bf7ecf5987d1a8749e9e02cb0a4592a58f452aead81d7dd0759c59b67af87
-
Filesize
195B
MD50b40c6d6be4f1aa3a992090ed5c729c3
SHA15102639877ffb711a0c5bd8836e0cf11f6e3196c
SHA256f2d1952bd2351bdc555429be831d80dd74e35e348934582f63f71c5413ac49e0
SHA512f39ff27c3ed3bc7255f90d859b14afc9cc99459f71f1c38d332d45572eeecd68a2c74c626399914d8d5cb1239692088522c7b455aa863a0f6b37e3c0d17cdd1f
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478