Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 13:13
Behavioral task
behavioral1
Sample
JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe
-
Size
1.3MB
-
MD5
f48774cbdaaf07d114dd701cc45f2696
-
SHA1
130eb577f25ef402398fca11626f86e008e9cd2d
-
SHA256
1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74
-
SHA512
3d267448b058ccb9ad92940995ecca86e0e39be963ba02622f08008d19197db67b5a673d053109ca0696c4484d77703e51beaee594bed0e28dbf084f925ab671
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 712 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 4264 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 4264 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023c7f-10.dat dcrat behavioral2/memory/4700-13-0x0000000000AC0000-0x0000000000BD0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3156 powershell.exe 1140 powershell.exe 1096 powershell.exe 4224 powershell.exe 404 powershell.exe 2416 powershell.exe 1756 powershell.exe 1968 powershell.exe 3656 powershell.exe 4732 powershell.exe 432 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 14 IoCs
pid Process 4700 DllCommonsvc.exe 388 System.exe 536 System.exe 4732 System.exe 1096 System.exe 1668 System.exe 1540 System.exe 1396 System.exe 4888 System.exe 968 System.exe 4764 System.exe 2712 System.exe 2444 System.exe 1372 System.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 17 raw.githubusercontent.com 38 raw.githubusercontent.com 45 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 18 raw.githubusercontent.com 26 raw.githubusercontent.com 40 raw.githubusercontent.com 46 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Windows NT\Accessories\de-DE\ebf1f9fa8afd6d DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Mail\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\de-DE\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\sihost.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\27d1bcfc3c54e0 DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1691975690\spoolsv.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2100 schtasks.exe 3648 schtasks.exe 2368 schtasks.exe 1120 schtasks.exe 736 schtasks.exe 708 schtasks.exe 4016 schtasks.exe 1836 schtasks.exe 2516 schtasks.exe 4136 schtasks.exe 3312 schtasks.exe 3956 schtasks.exe 2304 schtasks.exe 1544 schtasks.exe 716 schtasks.exe 1108 schtasks.exe 1876 schtasks.exe 3296 schtasks.exe 2212 schtasks.exe 3044 schtasks.exe 5084 schtasks.exe 4048 schtasks.exe 712 schtasks.exe 1972 schtasks.exe 1852 schtasks.exe 1656 schtasks.exe 4108 schtasks.exe 2344 schtasks.exe 4776 schtasks.exe 5104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4700 DllCommonsvc.exe 1756 powershell.exe 1756 powershell.exe 2416 powershell.exe 2416 powershell.exe 1140 powershell.exe 1140 powershell.exe 4732 powershell.exe 4732 powershell.exe 1968 powershell.exe 1968 powershell.exe 3656 powershell.exe 3656 powershell.exe 432 powershell.exe 432 powershell.exe 1096 powershell.exe 1096 powershell.exe 404 powershell.exe 404 powershell.exe 3156 powershell.exe 3156 powershell.exe 4224 powershell.exe 4224 powershell.exe 3156 powershell.exe 388 System.exe 388 System.exe 1756 powershell.exe 2416 powershell.exe 4732 powershell.exe 1140 powershell.exe 432 powershell.exe 3656 powershell.exe 1968 powershell.exe 404 powershell.exe 1096 powershell.exe 4224 powershell.exe 536 System.exe 4732 System.exe 1096 System.exe 1668 System.exe 1540 System.exe 1396 System.exe 4888 System.exe 968 System.exe 4764 System.exe 2712 System.exe 2444 System.exe 1372 System.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4700 DllCommonsvc.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 3656 powershell.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 388 System.exe Token: SeDebugPrivilege 536 System.exe Token: SeDebugPrivilege 4732 System.exe Token: SeDebugPrivilege 1096 System.exe Token: SeDebugPrivilege 1668 System.exe Token: SeDebugPrivilege 1540 System.exe Token: SeDebugPrivilege 1396 System.exe Token: SeDebugPrivilege 4888 System.exe Token: SeDebugPrivilege 968 System.exe Token: SeDebugPrivilege 4764 System.exe Token: SeDebugPrivilege 2712 System.exe Token: SeDebugPrivilege 2444 System.exe Token: SeDebugPrivilege 1372 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 868 wrote to memory of 2324 868 JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe 84 PID 868 wrote to memory of 2324 868 JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe 84 PID 868 wrote to memory of 2324 868 JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe 84 PID 2324 wrote to memory of 4348 2324 WScript.exe 86 PID 2324 wrote to memory of 4348 2324 WScript.exe 86 PID 2324 wrote to memory of 4348 2324 WScript.exe 86 PID 4348 wrote to memory of 4700 4348 cmd.exe 88 PID 4348 wrote to memory of 4700 4348 cmd.exe 88 PID 4700 wrote to memory of 3156 4700 DllCommonsvc.exe 121 PID 4700 wrote to memory of 3156 4700 DllCommonsvc.exe 121 PID 4700 wrote to memory of 1756 4700 DllCommonsvc.exe 122 PID 4700 wrote to memory of 1756 4700 DllCommonsvc.exe 122 PID 4700 wrote to memory of 1968 4700 DllCommonsvc.exe 123 PID 4700 wrote to memory of 1968 4700 DllCommonsvc.exe 123 PID 4700 wrote to memory of 1140 4700 DllCommonsvc.exe 124 PID 4700 wrote to memory of 1140 4700 DllCommonsvc.exe 124 PID 4700 wrote to memory of 3656 4700 DllCommonsvc.exe 125 PID 4700 wrote to memory of 3656 4700 DllCommonsvc.exe 125 PID 4700 wrote to memory of 4732 4700 DllCommonsvc.exe 126 PID 4700 wrote to memory of 4732 4700 DllCommonsvc.exe 126 PID 4700 wrote to memory of 1096 4700 DllCommonsvc.exe 127 PID 4700 wrote to memory of 1096 4700 DllCommonsvc.exe 127 PID 4700 wrote to memory of 432 4700 DllCommonsvc.exe 128 PID 4700 wrote to memory of 432 4700 DllCommonsvc.exe 128 PID 4700 wrote to memory of 4224 4700 DllCommonsvc.exe 129 PID 4700 wrote to memory of 4224 4700 DllCommonsvc.exe 129 PID 4700 wrote to memory of 404 4700 DllCommonsvc.exe 130 PID 4700 wrote to memory of 404 4700 DllCommonsvc.exe 130 PID 4700 wrote to memory of 2416 4700 DllCommonsvc.exe 131 PID 4700 wrote to memory of 2416 4700 DllCommonsvc.exe 131 PID 4700 wrote to memory of 388 4700 DllCommonsvc.exe 143 PID 4700 wrote to memory of 388 4700 DllCommonsvc.exe 143 PID 388 wrote to memory of 1984 388 System.exe 147 PID 388 wrote to memory of 1984 388 System.exe 147 PID 1984 wrote to memory of 3468 1984 cmd.exe 149 PID 1984 wrote to memory of 3468 1984 cmd.exe 149 PID 1984 wrote to memory of 536 1984 cmd.exe 154 PID 1984 wrote to memory of 536 1984 cmd.exe 154 PID 536 wrote to memory of 2416 536 System.exe 162 PID 536 wrote to memory of 2416 536 System.exe 162 PID 2416 wrote to memory of 3288 2416 cmd.exe 164 PID 2416 wrote to memory of 3288 2416 cmd.exe 164 PID 2416 wrote to memory of 4732 2416 cmd.exe 167 PID 2416 wrote to memory of 4732 2416 cmd.exe 167 PID 4732 wrote to memory of 976 4732 System.exe 169 PID 4732 wrote to memory of 976 4732 System.exe 169 PID 976 wrote to memory of 4452 976 cmd.exe 171 PID 976 wrote to memory of 4452 976 cmd.exe 171 PID 976 wrote to memory of 1096 976 cmd.exe 173 PID 976 wrote to memory of 1096 976 cmd.exe 173 PID 1096 wrote to memory of 4764 1096 System.exe 175 PID 1096 wrote to memory of 4764 1096 System.exe 175 PID 4764 wrote to memory of 4440 4764 cmd.exe 177 PID 4764 wrote to memory of 4440 4764 cmd.exe 177 PID 4764 wrote to memory of 1668 4764 cmd.exe 179 PID 4764 wrote to memory of 1668 4764 cmd.exe 179 PID 1668 wrote to memory of 2092 1668 System.exe 181 PID 1668 wrote to memory of 2092 1668 System.exe 181 PID 2092 wrote to memory of 1932 2092 cmd.exe 183 PID 2092 wrote to memory of 1932 2092 cmd.exe 183 PID 2092 wrote to memory of 1540 2092 cmd.exe 185 PID 2092 wrote to memory of 1540 2092 cmd.exe 185 PID 1540 wrote to memory of 3600 1540 System.exe 187 PID 1540 wrote to memory of 3600 1540 System.exe 187 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f335df25c042d5bac5a4a60c46bb5a22444e2f9928530b4e1d0fe64942a2f74.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\OneDrive\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\de-DE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3468
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3288
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvFVSjZSRs.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4452
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F4MZx53eLu.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4440
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1932
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat"16⤵PID:3600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3124
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gTQuRhIyam.bat"18⤵PID:3196
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4848
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0IgHXqOu0A.bat"20⤵PID:4360
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1160
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4yEObGBIDe.bat"22⤵PID:800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3492
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat"24⤵PID:3080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1668
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fcYyv3mAUp.bat"26⤵PID:3636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:220
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"28⤵PID:1396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4420
-
-
C:\Program Files (x86)\Reference Assemblies\System.exe"C:\Program Files (x86)\Reference Assemblies\System.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dgWvFyiHB2.bat"30⤵PID:4364
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4460
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\OneDrive\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\OneDrive\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\Accessories\de-DE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\de-DE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows NT\Accessories\de-DE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
219B
MD53d68b51ab0c83dcdc54790dcde3c836a
SHA1aa4d05a20fa657e3d79982121d6c6f8191cb39d0
SHA256ffbbba9266363f4b48f44889128b188ccddfba71b8b34e09a5fcacbe242515a4
SHA512de2009ebf2c127751cf5dcd5da7ec87b72895de21b73e77a01f16346f88a3200f755737f99bb2110073318f54e71c66deadcc8b2c869688d05a2f35160600b05
-
Filesize
219B
MD54b37b4d8a0b14ed4ae1aec39986933a9
SHA1272b238fc3f57696833b909e7ed99bd37037ca80
SHA25615e5bc076acac59bfeca4f2f38b752e85d4273b12b744246f792734f0d6ee530
SHA512a42ef3cb43595f38dcfa0ab24093a108bc0d6b35acd04707306cc7d801117ccb4bd4e940a31e2a2e3d4cad77b4a95f948629270125e0c4f5162b00fbb9b24ab3
-
Filesize
219B
MD52f394165cf40ae3623fbbbade31bfa7e
SHA113dc2c0bacd07b64c6fe87ec4b9381fe8230b68a
SHA256750813bcb3fdf1971b9d6e6f3a8e4fdadfc896cc791257a3a855e8f3ccb3cd37
SHA5128219f315e8934d6c84d54ef77f89a69c5bb21b01f55b993bd65067da60b84f08c1bef5e9a97ec91a7f221a4013b05bf7a73022a9397078c4f69cb04081970304
-
Filesize
219B
MD500273881ffcb2588294e4f3e4c7f8c92
SHA106af749cf41cd199e0b9c8ef076aa37ed7c9f5e4
SHA25639a7f4095e625ce94ef48d8dea0a9eed10e5bf24011f76d5be2649778f47a942
SHA5123e6268bc22215f1932bf082fef7c44019688e249e7275c6b021a9ece435d35b6077986fd9eb14a501611d3872611cdfd4feb89c74db8ffb7b3578e7d41c85788
-
Filesize
219B
MD50f5ba4c80216d86d26779a245e2d362d
SHA164462f6ee8fc1e5db32c0041ee87e69ecfd96a1e
SHA2560fb3e3ad482171b5fedfddcac490f5aff0de9c4779ef98bcc8f36b8f2408800e
SHA5120f8a62d944422d91a90164d6b01b14ebc1301a920acfb2551c71cae5b8d513ce29fa41e01b7b30446e79d2d246821cc28794989c57bc120d8b6b7ba677b1ecb1
-
Filesize
219B
MD503e607b4a55bb07950fffa54313573cd
SHA19146bf623a26f7bc07b46a6de0ac552cc7b633b4
SHA2561d894cf950a5f5b139900046146d0d3d68ed9b15551e5d493f465143080b8885
SHA512be7406f494e6e071d9a16e992bed425d66bb0247fe46825ab5f583e2a3aa77d91496d7b9ad3a948cb3773dc165b6a8962dc02b2bd446adc4ce5e20647eed62b1
-
Filesize
219B
MD5e505f5de7c67f9d8e82527a7715462d2
SHA18d7eb98d9ee1c34650bc054f0e720469bd355785
SHA2567370e4e8884b3df75020271ffa06e6799844d1eb605ce8236f3c8add5e919297
SHA5124942243ba1c9852de555f55f025ebd40acf88746e1cf77328c1853b0a932176243d780492c0bfff68af7a548a16112b2f464849b744fd8d521f9e8c5a51c72ad
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219B
MD5d255530d0438a7ec32d75a582a86b715
SHA17229a30d97136ca06717e22e9a5620a3946c0021
SHA256308edc1abb060cbe6de0b50627849a98c03b40aa58b92ca6707adea1dd3b14b3
SHA512599ada1454c5e9a06cabcff119d4dd1b011e856999d6e09b64b4073cdba09fde2ee5bd882ba02c94babda240611f195c11640568d39d49d102c078c8e992d8ee
-
Filesize
219B
MD55c3fc898b1ae0b66c55c31c0cf6a1273
SHA119bb02f225569cf24a4804465a65f0dbd63fafa1
SHA2564e122a0231ff8c38e5b33b011714fd7cf2d0290cd237482173544d541d1cb6cf
SHA512b9f9bbcf60f903468e82f2e816bff00a4f229f5f16992177848ad602bfa4667b1043c66a2dc5f949af005d23ede9501e3f467cf73917254c978fb8a92d080cb5
-
Filesize
219B
MD5b1081224d516c44b95ffdf3ebb91b73a
SHA1e3a3a279cf5ac94c89d228f36632387daa920219
SHA256434f29955ae12fd6ee1e78df12590acadec124bb857a1400a712536a360c13d4
SHA512cf46f101f5cc60f09f84902ec22b5700b611a6f84a2a99816af1c8ed646b116ecc3b169a87fca7849fa552a137375bb17ccf733205eb39961076c166bc1dd7a6
-
Filesize
219B
MD50ce0b1a3b5267d82ec1f69bb008f62ec
SHA1a5c9b575740e6005a18ca2503d3a73b7a1095c0b
SHA2562655e284628412b26b52c1d739eb275069b474a7c0762ee467455ee418499c10
SHA512ffbc1217e86298ea60bc79afb284caacdeaa4fc61b06757bcd26036736464d870def6418a6979c3692f7364f761030744114674958f8681bb798d80b9401e80f
-
Filesize
219B
MD530951099cf9ae0095bbd973c5cfeb0ab
SHA151c5a6cdb8584f80936ef028f86e27ffc1b93902
SHA256f213a7f465148d4363ffa659832b689086e0830b464f99a10608cfeedf3c53bf
SHA512a6bf447db3bc798461ab6eaa47e0aa7d9fa5d6136a3f8625ba78dba794eeca6ecc19232c6cae3a12996d4ad79351e31ea2006d84bd9329498b036ea1c03f08c5
-
Filesize
219B
MD552e8fc37c647d19abc0abe620789b6d4
SHA1d2a81d5f841f4b7c904f18196ef2fd5b7b1321c8
SHA2565b5a043e3a271c3c884f1fa92f4eaa648525791ea310a4f8d9b0f529286a283c
SHA512300f014411a381dd40f2928570a1f936939428d950cbe6b253034770aaaa0b4e8b828632126658967a15e86baf110b3f48c830e92a4ee4ea9dc018fa26e1244f
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478