Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 13:13
Behavioral task
behavioral1
Sample
JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe
-
Size
1.3MB
-
MD5
ef284d244f224b43ba44f389899d619d
-
SHA1
d6cb34aca3cd8d8ce1d1ee8e2c7f32d8b025902d
-
SHA256
1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c
-
SHA512
1c1b737581c9c9557fac2e119df22a67c92976d57e18b7054124ff9e79455fe71d9cc7c2bd610ddcc1bf2e6a06f89b6fe84d15ad2c0e2cd0ccae61cb5c1fefab
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2324 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2324 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x000a000000023b74-10.dat dcrat behavioral2/memory/2276-13-0x0000000000190000-0x00000000002A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 844 powershell.exe 3624 powershell.exe 840 powershell.exe 4172 powershell.exe 4688 powershell.exe 2956 powershell.exe 1016 powershell.exe 2328 powershell.exe 4088 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation spoolsv.exe -
Executes dropped EXE 15 IoCs
pid Process 2276 DllCommonsvc.exe 2444 spoolsv.exe 5092 spoolsv.exe 2448 spoolsv.exe 3512 spoolsv.exe 5000 spoolsv.exe 1292 spoolsv.exe 944 spoolsv.exe 4688 spoolsv.exe 1096 spoolsv.exe 536 spoolsv.exe 4932 spoolsv.exe 4232 spoolsv.exe 940 spoolsv.exe 3160 spoolsv.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 39 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 51 raw.githubusercontent.com 55 raw.githubusercontent.com 23 raw.githubusercontent.com 43 raw.githubusercontent.com 45 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\lsass.exe DllCommonsvc.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\MSBuild\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\e1ef82546f0b02 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Help\OEM\ContentStore\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Windows\Help\OEM\ContentStore\e6c9b481da804f DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2916 schtasks.exe 4260 schtasks.exe 1264 schtasks.exe 324 schtasks.exe 1420 schtasks.exe 2144 schtasks.exe 3508 schtasks.exe 4164 schtasks.exe 1848 schtasks.exe 4120 schtasks.exe 4556 schtasks.exe 2740 schtasks.exe 4728 schtasks.exe 384 schtasks.exe 4752 schtasks.exe 5040 schtasks.exe 2288 schtasks.exe 4824 schtasks.exe 3172 schtasks.exe 5032 schtasks.exe 3820 schtasks.exe 2776 schtasks.exe 3264 schtasks.exe 4932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 2276 DllCommonsvc.exe 4172 powershell.exe 4172 powershell.exe 3624 powershell.exe 3624 powershell.exe 844 powershell.exe 844 powershell.exe 2328 powershell.exe 2328 powershell.exe 2956 powershell.exe 2956 powershell.exe 1016 powershell.exe 1016 powershell.exe 4088 powershell.exe 4088 powershell.exe 4688 powershell.exe 4688 powershell.exe 844 powershell.exe 2444 spoolsv.exe 2444 spoolsv.exe 840 powershell.exe 840 powershell.exe 2956 powershell.exe 1016 powershell.exe 4172 powershell.exe 2328 powershell.exe 4088 powershell.exe 3624 powershell.exe 4688 powershell.exe 840 powershell.exe 5092 spoolsv.exe 2448 spoolsv.exe 3512 spoolsv.exe 5000 spoolsv.exe 1292 spoolsv.exe 944 spoolsv.exe 4688 spoolsv.exe 1096 spoolsv.exe 536 spoolsv.exe 4932 spoolsv.exe 4232 spoolsv.exe 940 spoolsv.exe 3160 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2276 DllCommonsvc.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 4088 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 2444 spoolsv.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 5092 spoolsv.exe Token: SeDebugPrivilege 2448 spoolsv.exe Token: SeDebugPrivilege 3512 spoolsv.exe Token: SeDebugPrivilege 5000 spoolsv.exe Token: SeDebugPrivilege 1292 spoolsv.exe Token: SeDebugPrivilege 944 spoolsv.exe Token: SeDebugPrivilege 4688 spoolsv.exe Token: SeDebugPrivilege 1096 spoolsv.exe Token: SeDebugPrivilege 536 spoolsv.exe Token: SeDebugPrivilege 4932 spoolsv.exe Token: SeDebugPrivilege 4232 spoolsv.exe Token: SeDebugPrivilege 940 spoolsv.exe Token: SeDebugPrivilege 3160 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3132 wrote to memory of 2556 3132 JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe 83 PID 3132 wrote to memory of 2556 3132 JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe 83 PID 3132 wrote to memory of 2556 3132 JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe 83 PID 2556 wrote to memory of 4984 2556 WScript.exe 84 PID 2556 wrote to memory of 4984 2556 WScript.exe 84 PID 2556 wrote to memory of 4984 2556 WScript.exe 84 PID 4984 wrote to memory of 2276 4984 cmd.exe 86 PID 4984 wrote to memory of 2276 4984 cmd.exe 86 PID 2276 wrote to memory of 840 2276 DllCommonsvc.exe 113 PID 2276 wrote to memory of 840 2276 DllCommonsvc.exe 113 PID 2276 wrote to memory of 4172 2276 DllCommonsvc.exe 114 PID 2276 wrote to memory of 4172 2276 DllCommonsvc.exe 114 PID 2276 wrote to memory of 1016 2276 DllCommonsvc.exe 115 PID 2276 wrote to memory of 1016 2276 DllCommonsvc.exe 115 PID 2276 wrote to memory of 2956 2276 DllCommonsvc.exe 116 PID 2276 wrote to memory of 2956 2276 DllCommonsvc.exe 116 PID 2276 wrote to memory of 3624 2276 DllCommonsvc.exe 117 PID 2276 wrote to memory of 3624 2276 DllCommonsvc.exe 117 PID 2276 wrote to memory of 4088 2276 DllCommonsvc.exe 118 PID 2276 wrote to memory of 4088 2276 DllCommonsvc.exe 118 PID 2276 wrote to memory of 4688 2276 DllCommonsvc.exe 119 PID 2276 wrote to memory of 4688 2276 DllCommonsvc.exe 119 PID 2276 wrote to memory of 2328 2276 DllCommonsvc.exe 120 PID 2276 wrote to memory of 2328 2276 DllCommonsvc.exe 120 PID 2276 wrote to memory of 844 2276 DllCommonsvc.exe 122 PID 2276 wrote to memory of 844 2276 DllCommonsvc.exe 122 PID 2276 wrote to memory of 2444 2276 DllCommonsvc.exe 130 PID 2276 wrote to memory of 2444 2276 DllCommonsvc.exe 130 PID 2444 wrote to memory of 4632 2444 spoolsv.exe 140 PID 2444 wrote to memory of 4632 2444 spoolsv.exe 140 PID 4632 wrote to memory of 3432 4632 cmd.exe 142 PID 4632 wrote to memory of 3432 4632 cmd.exe 142 PID 4632 wrote to memory of 5092 4632 cmd.exe 148 PID 4632 wrote to memory of 5092 4632 cmd.exe 148 PID 5092 wrote to memory of 3868 5092 spoolsv.exe 150 PID 5092 wrote to memory of 3868 5092 spoolsv.exe 150 PID 3868 wrote to memory of 2328 3868 cmd.exe 152 PID 3868 wrote to memory of 2328 3868 cmd.exe 152 PID 3868 wrote to memory of 2448 3868 cmd.exe 154 PID 3868 wrote to memory of 2448 3868 cmd.exe 154 PID 2448 wrote to memory of 2684 2448 spoolsv.exe 159 PID 2448 wrote to memory of 2684 2448 spoolsv.exe 159 PID 2684 wrote to memory of 3668 2684 cmd.exe 161 PID 2684 wrote to memory of 3668 2684 cmd.exe 161 PID 2684 wrote to memory of 3512 2684 cmd.exe 163 PID 2684 wrote to memory of 3512 2684 cmd.exe 163 PID 3512 wrote to memory of 4928 3512 spoolsv.exe 165 PID 3512 wrote to memory of 4928 3512 spoolsv.exe 165 PID 4928 wrote to memory of 2076 4928 cmd.exe 167 PID 4928 wrote to memory of 2076 4928 cmd.exe 167 PID 4928 wrote to memory of 5000 4928 cmd.exe 169 PID 4928 wrote to memory of 5000 4928 cmd.exe 169 PID 5000 wrote to memory of 1144 5000 spoolsv.exe 171 PID 5000 wrote to memory of 1144 5000 spoolsv.exe 171 PID 1144 wrote to memory of 4260 1144 cmd.exe 173 PID 1144 wrote to memory of 4260 1144 cmd.exe 173 PID 1144 wrote to memory of 1292 1144 cmd.exe 175 PID 1144 wrote to memory of 1292 1144 cmd.exe 175 PID 1292 wrote to memory of 3132 1292 spoolsv.exe 178 PID 1292 wrote to memory of 3132 1292 spoolsv.exe 178 PID 3132 wrote to memory of 4308 3132 cmd.exe 180 PID 3132 wrote to memory of 4308 3132 cmd.exe 180 PID 3132 wrote to memory of 944 3132 cmd.exe 182 PID 3132 wrote to memory of 944 3132 cmd.exe 182 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a6a99e8a6fcbe045c612869b31e73dac5c536d0c42d913c019c7b7e8bca5a6c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\OEM\ContentStore\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WM6x9zCNT5.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3432
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z9xTb8lNHs.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2328
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AvSbArq942.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3668
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FnVhX1xwia.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2076
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4260
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGj9C4kLBH.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4308
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nAABNdhKLs.bat"18⤵PID:2688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3180
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"20⤵PID:3624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4544
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AvSbArq942.bat"22⤵PID:4252
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4780
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat"24⤵PID:956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4984
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"26⤵PID:2740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5092
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GptcLQn9Ec.bat"28⤵PID:4368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:208
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UQ4uSu8U9J.bat"30⤵PID:2748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4004
-
-
C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Windows\Help\OEM\ContentStore\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\Help\OEM\ContentStore\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Windows\Help\OEM\ContentStore\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\MSBuild\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
224B
MD5418b268976e8e9a7c6d521f44e018f9b
SHA13707f3370c0b509f5fca773c9d5745029e31834a
SHA2560a1b31f0aec66e7b35e319c5ad40da1a63a72b3119e2f1ccff637af3a55427e3
SHA512259c482ab7baa2a3de2218075bbd5f88054998db4aac7cf2c2af28e6e39f16a22151d14019df735bc415066c23828d67584546b253e8e3035f66b4449237ea51
-
Filesize
224B
MD5f6dc81685735c6b09ab4c04793c4a163
SHA147e2ef3e1aaa8c6feeff0062560016bdeccca008
SHA2562c41948f3f5bb4055d2efb3adaf66e35bfd2a92991d1645379fb18ea08c5b5e6
SHA512a8e0db12ecc3f9fe30151ac7d77afbc58d5e2d9c3504165a9f3759dfd4adacef00cc0ef2ffd46e5244519d108ea7975ad9e989e17c0a8d29292dd4d99f4852bd
-
Filesize
224B
MD5e31facf060d7dd5743844c9a335844d0
SHA16385073f37aafadae32e8c9554464574c2df3c2c
SHA25640504933475620600ab50665a86b8d0d0adde012dc2a335bba0f1c40550d9ed5
SHA5120ce03dfdb5fbde50fcd56172d8b2fa49d9b933682f206ba6b049db1953c1e5b7d72caa4a506304b4620ae76a780e541a6c5a831beb7d6e1dc4149297862f9dca
-
Filesize
224B
MD5ef2736f6737f11d9af01b8ca2290a771
SHA1fc5b9337fa97278e4d817618c3a2963ef9905fb3
SHA256b9e09eaf545aae5c17b7aa0f8713442bd48445f0a7e6fa8487f9debe7e602399
SHA512d9c228f2f88078ab91dbee866b8b0028d838657d89a88be2022a3dc2cb7716e3f4dcbd8133f6fd289f753951520828a1fc3572a3b7459d233c8e58c3ce246590
-
Filesize
224B
MD51f99f652b9725a2938efe78b898c2466
SHA171ae42f8bf83ca91e96546300077e0cab88d18ab
SHA256208b4dc7791efd2938a475ab73898884f52093196bc77537080351d5a0e690f1
SHA51287af42f22d6182a114f99de9bb77328d288fb02466033e0a1a05729e9dc566f4718b9c7f13ece522ff90e3dcc6a7d011ef60fdefc7aef371370ddd2a07bc7286
-
Filesize
224B
MD5fbe92a4f9d68ae33b09612a9c92bd9ea
SHA1977d9351f20b5710ecc233a65ba3cc9e8c02e193
SHA2565624c4b55035f36aa92237237d7e6d3eaa161580765df9875fa8dbb1503eb354
SHA51262fc11ce4cb1847e5ca176aff8f048bd34b6c0dde1abdcf7a4da749fcbcdd67573b898af492b7346cddae6afde91d354d1ed4564a7cac3260e515e53382eb2ba
-
Filesize
224B
MD51292f780ded5f8244a118b355a244f4e
SHA1957c1e3d5529ff0042707a6507bb93983890c0bf
SHA2562fca616c610c6a622555995cbf0d7f9c2e6864e3ae8cd87edb068697e5c4fa64
SHA5122073bc9d25f7443c8073b32c61105756bec4d4ac44569d6dd9fd5a6926e7c768c230eb365064406a15fdcca1b9bc5316aae3575d8da3a01bb4fef5de17546e04
-
Filesize
224B
MD5aae12ad4292fa10815736a9c07548485
SHA1c45c4d9e44ab73aae0de6e1930f6270915f76898
SHA25696131af6ed6c20f574c13bcc33281708c37e7f31b661a852066a94bcdf355c6a
SHA512803bb0ec60d42905e6e39392309a0a6234e2e97dadef4df493daf4e86c5466895517c6035efd7f8073249f40459510a1ed69159aaf9ce0cd49d7ecc6ba37a1a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
224B
MD51f908ea1fe7509f6835dab91025e3676
SHA1983af5750119bed33ef52d8696b82b59ca46e437
SHA25680ea3680bf88b27403d3e4e18b275020b6177bd8c4f7ba67830c07081aede28a
SHA512f24b144cfcbe2ce679737fa018fae73ec6199f40a2dd62c6ff6ff9f92148c1e68e2c8153aa1632e8c309efcc9b8391551b7043e2dfad417cfc033978a7a95ec1
-
Filesize
224B
MD53a0640a70ae115b80fdca67549c7318f
SHA1cbb49cbecb88f915f2b4ff63bf4870b4560c8805
SHA2563d6d01dd29c66aec7d5908be910b9d43bb3ac4fdad14f22816aa4581a83222fa
SHA512eac888065aa424bbad678c6ba1b7f77f1fd1876d98eefd129be54bee0bd5bfbc7e7e8f9f86a0ca70208121a71afa1893a0d1b72b39be295d3fbd7aa607a3be7d
-
Filesize
224B
MD581a61a974d7f308c10a3dc0a1965bd72
SHA1bfac17de913d609d948ba2e3d9323ac48c696646
SHA256711c00bd45a21fbc95f36613151d4e685b06db086fedf2fd8d17ca5fca3679a6
SHA512402e66801bf5af52300dea111fd82ba6c0c56c475c8169071d811d2954b4f0f94e1263e9a07626b806e9972bfccbbda8ebd648d65b68999421a40e5aa47ad012
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478