Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 19:50
Behavioral task
behavioral1
Sample
JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe
-
Size
1.3MB
-
MD5
e35193964976b4148c0bfc2008c4030f
-
SHA1
c8b2a1cf5cc699e3bb2b113e6261c3034c570481
-
SHA256
6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b
-
SHA512
458a2ea3a935d5960e29a05cfd9df458b2680f44fd6f0601457ab81f3498004a2e823e1064e771c36cfafd1878ad953a4dc683cfcb67ff6ce25c4c67c3877a9c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 3308 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 3308 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c86-10.dat dcrat behavioral2/memory/2368-13-0x00000000005B0000-0x00000000006C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 860 powershell.exe 2288 powershell.exe 532 powershell.exe 2884 powershell.exe 2936 powershell.exe 2880 powershell.exe 2392 powershell.exe 4792 powershell.exe 2496 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 14 IoCs
pid Process 2368 DllCommonsvc.exe 1880 winlogon.exe 4868 winlogon.exe 3204 winlogon.exe 4792 winlogon.exe 2448 winlogon.exe 2268 winlogon.exe 2064 winlogon.exe 5096 winlogon.exe 1572 winlogon.exe 1716 winlogon.exe 1768 winlogon.exe 1748 winlogon.exe 3472 winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 51 raw.githubusercontent.com 52 raw.githubusercontent.com 44 raw.githubusercontent.com 38 raw.githubusercontent.com 57 raw.githubusercontent.com 27 raw.githubusercontent.com 39 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 20 raw.githubusercontent.com 15 raw.githubusercontent.com 14 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Multimedia Platform\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchApp.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\38384e6a620884 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\WindowsApps\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\schemas\EAPMethods\services.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2380 schtasks.exe 2944 schtasks.exe 228 schtasks.exe 4768 schtasks.exe 2812 schtasks.exe 184 schtasks.exe 4092 schtasks.exe 1532 schtasks.exe 3244 schtasks.exe 5040 schtasks.exe 2776 schtasks.exe 1748 schtasks.exe 2140 schtasks.exe 4052 schtasks.exe 2912 schtasks.exe 4784 schtasks.exe 2096 schtasks.exe 4988 schtasks.exe 3100 schtasks.exe 1892 schtasks.exe 4776 schtasks.exe 4492 schtasks.exe 4748 schtasks.exe 4072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2368 DllCommonsvc.exe 2936 powershell.exe 2936 powershell.exe 2880 powershell.exe 2880 powershell.exe 2496 powershell.exe 2496 powershell.exe 2288 powershell.exe 2288 powershell.exe 2392 powershell.exe 2392 powershell.exe 532 powershell.exe 532 powershell.exe 2884 powershell.exe 2884 powershell.exe 4792 powershell.exe 4792 powershell.exe 860 powershell.exe 860 powershell.exe 4792 powershell.exe 1880 winlogon.exe 1880 winlogon.exe 2496 powershell.exe 2288 powershell.exe 2936 powershell.exe 2884 powershell.exe 2880 powershell.exe 532 powershell.exe 2392 powershell.exe 860 powershell.exe 4868 winlogon.exe 3204 winlogon.exe 4792 winlogon.exe 2448 winlogon.exe 2268 winlogon.exe 2064 winlogon.exe 5096 winlogon.exe 1572 winlogon.exe 1716 winlogon.exe 1768 winlogon.exe 1748 winlogon.exe 3472 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2368 DllCommonsvc.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 1880 winlogon.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 4868 winlogon.exe Token: SeDebugPrivilege 3204 winlogon.exe Token: SeDebugPrivilege 4792 winlogon.exe Token: SeDebugPrivilege 2448 winlogon.exe Token: SeDebugPrivilege 2268 winlogon.exe Token: SeDebugPrivilege 2064 winlogon.exe Token: SeDebugPrivilege 5096 winlogon.exe Token: SeDebugPrivilege 1572 winlogon.exe Token: SeDebugPrivilege 1716 winlogon.exe Token: SeDebugPrivilege 1768 winlogon.exe Token: SeDebugPrivilege 1748 winlogon.exe Token: SeDebugPrivilege 3472 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3680 wrote to memory of 2316 3680 JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe 83 PID 3680 wrote to memory of 2316 3680 JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe 83 PID 3680 wrote to memory of 2316 3680 JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe 83 PID 2316 wrote to memory of 1180 2316 WScript.exe 85 PID 2316 wrote to memory of 1180 2316 WScript.exe 85 PID 2316 wrote to memory of 1180 2316 WScript.exe 85 PID 1180 wrote to memory of 2368 1180 cmd.exe 87 PID 1180 wrote to memory of 2368 1180 cmd.exe 87 PID 2368 wrote to memory of 860 2368 DllCommonsvc.exe 114 PID 2368 wrote to memory of 860 2368 DllCommonsvc.exe 114 PID 2368 wrote to memory of 2880 2368 DllCommonsvc.exe 115 PID 2368 wrote to memory of 2880 2368 DllCommonsvc.exe 115 PID 2368 wrote to memory of 2392 2368 DllCommonsvc.exe 116 PID 2368 wrote to memory of 2392 2368 DllCommonsvc.exe 116 PID 2368 wrote to memory of 2936 2368 DllCommonsvc.exe 117 PID 2368 wrote to memory of 2936 2368 DllCommonsvc.exe 117 PID 2368 wrote to memory of 2884 2368 DllCommonsvc.exe 119 PID 2368 wrote to memory of 2884 2368 DllCommonsvc.exe 119 PID 2368 wrote to memory of 2496 2368 DllCommonsvc.exe 120 PID 2368 wrote to memory of 2496 2368 DllCommonsvc.exe 120 PID 2368 wrote to memory of 4792 2368 DllCommonsvc.exe 121 PID 2368 wrote to memory of 4792 2368 DllCommonsvc.exe 121 PID 2368 wrote to memory of 532 2368 DllCommonsvc.exe 122 PID 2368 wrote to memory of 532 2368 DllCommonsvc.exe 122 PID 2368 wrote to memory of 2288 2368 DllCommonsvc.exe 123 PID 2368 wrote to memory of 2288 2368 DllCommonsvc.exe 123 PID 2368 wrote to memory of 1880 2368 DllCommonsvc.exe 132 PID 2368 wrote to memory of 1880 2368 DllCommonsvc.exe 132 PID 1880 wrote to memory of 4708 1880 winlogon.exe 134 PID 1880 wrote to memory of 4708 1880 winlogon.exe 134 PID 4708 wrote to memory of 4980 4708 cmd.exe 136 PID 4708 wrote to memory of 4980 4708 cmd.exe 136 PID 4708 wrote to memory of 4868 4708 cmd.exe 138 PID 4708 wrote to memory of 4868 4708 cmd.exe 138 PID 4868 wrote to memory of 1016 4868 winlogon.exe 143 PID 4868 wrote to memory of 1016 4868 winlogon.exe 143 PID 1016 wrote to memory of 628 1016 cmd.exe 145 PID 1016 wrote to memory of 628 1016 cmd.exe 145 PID 1016 wrote to memory of 3204 1016 cmd.exe 148 PID 1016 wrote to memory of 3204 1016 cmd.exe 148 PID 3204 wrote to memory of 432 3204 winlogon.exe 156 PID 3204 wrote to memory of 432 3204 winlogon.exe 156 PID 432 wrote to memory of 1776 432 cmd.exe 158 PID 432 wrote to memory of 1776 432 cmd.exe 158 PID 432 wrote to memory of 4792 432 cmd.exe 161 PID 432 wrote to memory of 4792 432 cmd.exe 161 PID 4792 wrote to memory of 3760 4792 winlogon.exe 163 PID 4792 wrote to memory of 3760 4792 winlogon.exe 163 PID 3760 wrote to memory of 4784 3760 cmd.exe 165 PID 3760 wrote to memory of 4784 3760 cmd.exe 165 PID 3760 wrote to memory of 2448 3760 cmd.exe 167 PID 3760 wrote to memory of 2448 3760 cmd.exe 167 PID 2448 wrote to memory of 4500 2448 winlogon.exe 169 PID 2448 wrote to memory of 4500 2448 winlogon.exe 169 PID 4500 wrote to memory of 924 4500 cmd.exe 171 PID 4500 wrote to memory of 924 4500 cmd.exe 171 PID 4500 wrote to memory of 2268 4500 cmd.exe 173 PID 4500 wrote to memory of 2268 4500 cmd.exe 173 PID 2268 wrote to memory of 456 2268 winlogon.exe 175 PID 2268 wrote to memory of 456 2268 winlogon.exe 175 PID 456 wrote to memory of 2444 456 cmd.exe 177 PID 456 wrote to memory of 2444 456 cmd.exe 177 PID 456 wrote to memory of 2064 456 cmd.exe 179 PID 456 wrote to memory of 2064 456 cmd.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6da8b7a777ca967a06de9e9bcfe93ae4d1a8cb4ea8c6fa8efce2a95ba6c6602b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\My Documents\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ljgkLFIn4v.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4980
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0SbqORFfit.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:628
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jnfhf9Euk8.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1776
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vdJwOJplm6.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4784
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wx0Tv0d3iA.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:924
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kp2dTY47HA.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2444
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOPCJ2Obyf.bat"18⤵PID:1492
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4548
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z4XVup0LT1.bat"20⤵PID:1780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4272
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R5wNYqVH5b.bat"22⤵PID:1856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2456
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat"24⤵PID:3976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4744
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"26⤵PID:2336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:836
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"28⤵PID:3000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4248
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hiVaTihpWK.bat"30⤵PID:1540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3392
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\providercommon\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\My Documents\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\My Documents\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
233B
MD5c081c19bb08745af73a607a7b760cb5d
SHA1b6238faf226a286d4707b6ad59827ab005480320
SHA2569dab3b65ce3941ed9a13a00eb37ddc252dd8668d23b60b2766e711e193662634
SHA512e90ce8afe440f10abe40897c97e7524a3fef0fde83c4689001006ae7f73cd69d7ecdddf5478c5576616edc1cff89b85f9c66139af9e9894e9cdb3b10d416840f
-
Filesize
233B
MD55da7cdbc5e8b67141429fd7fd4bd387e
SHA19282f12b71ca6bf53e37a0cd5b1d0619d3736a73
SHA2561af5f4429cfafb4613bbf51d5f4abb8e7b6cc5ded6013b815a6d6946547dab79
SHA512210deb8256f43097f57f043ab0ec3bc9a902e3d2a405ddcae0c09314985018331940a8ad6dfb74953126630515953a8eb41d6ae4b570591b3173cfc3a7b6886e
-
Filesize
233B
MD506cca1eab7ebaa7f268ab266a948c8a4
SHA15041f35fff90893b57b581fd4e081677f47abd98
SHA256bae8682517f91c01d5ee37e93225b3f04ac05e3c3a0d0c2004ed7352f093f2c0
SHA512ec558da448f2a9c424f0bc14e5fc15b2fa947cc5c2211c54f776ac32deb62235da20d9d7b1c6e0d6bc81eb42f5910d721d31f5893cba33d5a6edd35da8382c68
-
Filesize
233B
MD55394cb988ddb832c23ad5c5a483dba53
SHA13f166def1cb36844af0eab1aea48e9b22028aaae
SHA256a406172d72be76479a1d2f3a7c0677ed69aa87f3480c7ac36c80749a69995285
SHA512ef4095d81056fc39c5cef307338b5f662a1f3ab94cc792979abcee7c0361006440485b02f9b02dd2aecd2b0b1622601c1ca4431cc9095cfd4a9d5935ca74ea7a
-
Filesize
233B
MD52f542cf961929412f00b5a1fdce02b9c
SHA16c8af302f3c5de60bec976d46a7a0b6906cf062a
SHA2567eb70ee93f98b3bef2dadd01f71897ad9a649320bdfb7cfb7c0bb6afdb99c72f
SHA512731d47f03cfa4034683a74f3462ff009a03b020ac04755cb79e9b2580d40611596688756131eb61160a811a509a596ab2c1e1ac62e5a25edded5b0f4beac225b
-
Filesize
233B
MD5c98c62d0313f42bd46bc08dca78016f4
SHA19210c320d48ca0019582a253a81a2f796cb1a2e8
SHA2569b89c9aa96bf4217e50e77e0603ae7cce1c01d8548beff9f59f961251937c4ba
SHA512e8b1f4dcb8594ddb24d7710754261b35b63f7d722262217dcbd0791c9a183a6ea10cb28357151398550e9fef26f69c52604847f00643220f8f250e3f8924a3d7
-
Filesize
233B
MD523ef80d517941f08d7c6d09ababb9318
SHA1ca72a0e7ecbbeb750e568d4c265143aa3f9f44ee
SHA256550c9abb71aef2d09cdd3a73ef152008cd8d8777a8e33e3f8eacefda231c892a
SHA512ef7b8d6ee1852da92ed2ed50912e1cc259809dac1e9782a49f7fb0665196f5241ebb5b84af08555d105d2b1705786a1b8aebe03deed675115b3b1631475094df
-
Filesize
233B
MD520a6b83e91063d0849f969c2de95e120
SHA1eda69edf50617a7df22a149d7a30096a0566109c
SHA256a989e4fe017a35cd82b2d0bd130bc6ff4e2dcb0219b4045d9febfc4915fbe9e9
SHA51250a53e9f8771742b932e4a287185aee76711968575924cedc1f4dec5b54659fb52021d82cf5fd626f3868af2a8e11777e1a8ed13c7b1cbca7fe096e19c937c50
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
233B
MD52d6a86e7a5283f22f59a07a455dd5c52
SHA1331340a94b22aeb75748739e8c555a0dd1ffd139
SHA256443c0be36f1f6d97c8cade83d9a34c456a22e245be9ea11a7ea39350d67298b3
SHA512042f26b53a6ec1f2515509182910e3d83ed573b06900f9852443290a4c71ae2aaca5676403216f723bd3e029a88b50e326d2816c1927fa71562ed3d3c0e588c4
-
Filesize
233B
MD5d5bef52c10fe499cbdbdbda873dfd33f
SHA1de5f66c8a81904b35c84a603f02f047094524bf1
SHA2562b8061bf62a3fad444521edd1a6b94e9e56faa2020a8f5fb4f37cf4d94a61d4a
SHA512dfd42245523a5e27909a00bd07a0c637a5e846bff9978b40fcc5d8d3ff1bc28275ae682e5878c10595bba65be277f3e179678fc801e3be4d62f3d6a32d4e20f2
-
Filesize
233B
MD5142815ae26ba082848d5bda6ec26340c
SHA1f93ce03b9ae9dd745575047e2ccd3882cee42871
SHA256a7a6952b0759f860e1690d8bc0356c08e252c40851d2295b78ae8f57c4eb7c88
SHA5124e000496d8c2c809d0a3aa07d3760367b3f24c51709c8e3e2ce50a70099facbff05afd8bf551a6971bce488e96b45a24d7ed858bfa6d977cb608c0968d7288d7
-
Filesize
233B
MD539112d4db6185ba5fb40314d9a01b473
SHA1d273525e1144f5b6c47d01a82843139ea8634b0d
SHA256ffd162172079ef46723fbfb826d7c464c9ae7c6ff9d9b956f649ed6cbf13478b
SHA51267c5c0c3a5511bef0b21a1c4ae1a84b669a09eac7b2d16f46c451c769ebdbab03ba59b3c8c8a4c32cbd40fb99424429206241fc7bf01051e2d7995763740aafb
-
Filesize
233B
MD5b3e1e078c905864202615274799c798a
SHA183ab5d24ed62bb7ac6a5c87cabbd8abf5b6093c7
SHA2563b6d0b538758c6a091bf6620a066f6b18fb61c320ac20620a69894c397d94398
SHA512669576c350671f0758fa91a939c4db702fc382656b5c48e0822fe1dc0d7bd96c62fd32806f98c015dd038b5212738989a35b5c685cf4f4943c41b8fd03c3a6d5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478