Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 20:04
Behavioral task
behavioral1
Sample
JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe
-
Size
1.3MB
-
MD5
95ba0188222051191746a13264ca210e
-
SHA1
d8d52d2cf500d79a8ceed39937d933124c413ab6
-
SHA256
d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1
-
SHA512
ed92e1a13fefcfd0559231b50e8ff14eb032fe07aeba2de6d60e92dbaaed1c68e9f0bdc212a8c88091afaf79af4d1830767e78e2b0772c3ace429c6d23d133ef
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3328 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 764 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023ca8-10.dat dcrat behavioral2/memory/3292-13-0x0000000000960000-0x0000000000A70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2668 powershell.exe 1216 powershell.exe 2428 powershell.exe 2492 powershell.exe 4352 powershell.exe 2748 powershell.exe 1308 powershell.exe 3416 powershell.exe 1172 powershell.exe 4256 powershell.exe 2980 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 14 IoCs
pid Process 3292 DllCommonsvc.exe 4768 taskhostw.exe 2372 taskhostw.exe 3028 taskhostw.exe 1320 taskhostw.exe 3120 taskhostw.exe 1456 taskhostw.exe 1480 taskhostw.exe 1308 taskhostw.exe 5096 taskhostw.exe 4448 taskhostw.exe 1708 taskhostw.exe 2492 taskhostw.exe 224 taskhostw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 36 raw.githubusercontent.com 43 raw.githubusercontent.com 21 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 51 raw.githubusercontent.com 23 raw.githubusercontent.com 41 raw.githubusercontent.com 50 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 20 raw.githubusercontent.com 42 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\Common Files\Services\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Common Files\Services\38384e6a620884 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\DiagTrack\Settings\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\uk-UA\cmd.exe DllCommonsvc.exe File created C:\Windows\uk-UA\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\DiagTrack\Settings\smss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3908 schtasks.exe 1336 schtasks.exe 4768 schtasks.exe 1700 schtasks.exe 1264 schtasks.exe 1312 schtasks.exe 3016 schtasks.exe 1512 schtasks.exe 4788 schtasks.exe 5048 schtasks.exe 2992 schtasks.exe 2676 schtasks.exe 1544 schtasks.exe 3360 schtasks.exe 3260 schtasks.exe 1664 schtasks.exe 5028 schtasks.exe 4732 schtasks.exe 1072 schtasks.exe 3900 schtasks.exe 3328 schtasks.exe 3116 schtasks.exe 1384 schtasks.exe 1632 schtasks.exe 560 schtasks.exe 1232 schtasks.exe 876 schtasks.exe 1672 schtasks.exe 4728 schtasks.exe 3344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 3292 DllCommonsvc.exe 3292 DllCommonsvc.exe 3292 DllCommonsvc.exe 3292 DllCommonsvc.exe 3292 DllCommonsvc.exe 3292 DllCommonsvc.exe 3292 DllCommonsvc.exe 3292 DllCommonsvc.exe 4352 powershell.exe 4352 powershell.exe 2492 powershell.exe 2492 powershell.exe 2668 powershell.exe 2668 powershell.exe 4256 powershell.exe 4256 powershell.exe 1308 powershell.exe 1308 powershell.exe 1172 powershell.exe 1172 powershell.exe 2748 powershell.exe 2748 powershell.exe 2428 powershell.exe 2428 powershell.exe 2980 powershell.exe 2980 powershell.exe 1216 powershell.exe 1216 powershell.exe 1308 powershell.exe 1172 powershell.exe 3416 powershell.exe 3416 powershell.exe 1216 powershell.exe 2492 powershell.exe 4352 powershell.exe 2428 powershell.exe 2748 powershell.exe 4256 powershell.exe 2668 powershell.exe 2980 powershell.exe 3416 powershell.exe 4768 taskhostw.exe 2372 taskhostw.exe 3028 taskhostw.exe 1320 taskhostw.exe 3120 taskhostw.exe 1456 taskhostw.exe 1480 taskhostw.exe 1308 taskhostw.exe 5096 taskhostw.exe 4448 taskhostw.exe 1708 taskhostw.exe 2492 taskhostw.exe 224 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3292 DllCommonsvc.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 3416 powershell.exe Token: SeDebugPrivilege 4768 taskhostw.exe Token: SeDebugPrivilege 2372 taskhostw.exe Token: SeDebugPrivilege 3028 taskhostw.exe Token: SeDebugPrivilege 1320 taskhostw.exe Token: SeDebugPrivilege 3120 taskhostw.exe Token: SeDebugPrivilege 1456 taskhostw.exe Token: SeDebugPrivilege 1480 taskhostw.exe Token: SeDebugPrivilege 1308 taskhostw.exe Token: SeDebugPrivilege 5096 taskhostw.exe Token: SeDebugPrivilege 4448 taskhostw.exe Token: SeDebugPrivilege 1708 taskhostw.exe Token: SeDebugPrivilege 2492 taskhostw.exe Token: SeDebugPrivilege 224 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 652 wrote to memory of 2424 652 JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe 83 PID 652 wrote to memory of 2424 652 JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe 83 PID 652 wrote to memory of 2424 652 JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe 83 PID 2424 wrote to memory of 1740 2424 WScript.exe 85 PID 2424 wrote to memory of 1740 2424 WScript.exe 85 PID 2424 wrote to memory of 1740 2424 WScript.exe 85 PID 1740 wrote to memory of 3292 1740 cmd.exe 87 PID 1740 wrote to memory of 3292 1740 cmd.exe 87 PID 3292 wrote to memory of 3416 3292 DllCommonsvc.exe 120 PID 3292 wrote to memory of 3416 3292 DllCommonsvc.exe 120 PID 3292 wrote to memory of 2492 3292 DllCommonsvc.exe 121 PID 3292 wrote to memory of 2492 3292 DllCommonsvc.exe 121 PID 3292 wrote to memory of 1172 3292 DllCommonsvc.exe 122 PID 3292 wrote to memory of 1172 3292 DllCommonsvc.exe 122 PID 3292 wrote to memory of 4352 3292 DllCommonsvc.exe 123 PID 3292 wrote to memory of 4352 3292 DllCommonsvc.exe 123 PID 3292 wrote to memory of 2748 3292 DllCommonsvc.exe 124 PID 3292 wrote to memory of 2748 3292 DllCommonsvc.exe 124 PID 3292 wrote to memory of 1308 3292 DllCommonsvc.exe 125 PID 3292 wrote to memory of 1308 3292 DllCommonsvc.exe 125 PID 3292 wrote to memory of 2668 3292 DllCommonsvc.exe 126 PID 3292 wrote to memory of 2668 3292 DllCommonsvc.exe 126 PID 3292 wrote to memory of 2428 3292 DllCommonsvc.exe 127 PID 3292 wrote to memory of 2428 3292 DllCommonsvc.exe 127 PID 3292 wrote to memory of 1216 3292 DllCommonsvc.exe 128 PID 3292 wrote to memory of 1216 3292 DllCommonsvc.exe 128 PID 3292 wrote to memory of 2980 3292 DllCommonsvc.exe 129 PID 3292 wrote to memory of 2980 3292 DllCommonsvc.exe 129 PID 3292 wrote to memory of 4256 3292 DllCommonsvc.exe 130 PID 3292 wrote to memory of 4256 3292 DllCommonsvc.exe 130 PID 3292 wrote to memory of 4784 3292 DllCommonsvc.exe 142 PID 3292 wrote to memory of 4784 3292 DllCommonsvc.exe 142 PID 4784 wrote to memory of 5096 4784 cmd.exe 144 PID 4784 wrote to memory of 5096 4784 cmd.exe 144 PID 4784 wrote to memory of 4768 4784 cmd.exe 150 PID 4784 wrote to memory of 4768 4784 cmd.exe 150 PID 4768 wrote to memory of 1476 4768 taskhostw.exe 158 PID 4768 wrote to memory of 1476 4768 taskhostw.exe 158 PID 1476 wrote to memory of 2680 1476 cmd.exe 160 PID 1476 wrote to memory of 2680 1476 cmd.exe 160 PID 1476 wrote to memory of 2372 1476 cmd.exe 162 PID 1476 wrote to memory of 2372 1476 cmd.exe 162 PID 2372 wrote to memory of 2112 2372 taskhostw.exe 164 PID 2372 wrote to memory of 2112 2372 taskhostw.exe 164 PID 2112 wrote to memory of 3260 2112 cmd.exe 166 PID 2112 wrote to memory of 3260 2112 cmd.exe 166 PID 2112 wrote to memory of 3028 2112 cmd.exe 170 PID 2112 wrote to memory of 3028 2112 cmd.exe 170 PID 3028 wrote to memory of 2472 3028 taskhostw.exe 173 PID 3028 wrote to memory of 2472 3028 taskhostw.exe 173 PID 2472 wrote to memory of 3416 2472 cmd.exe 175 PID 2472 wrote to memory of 3416 2472 cmd.exe 175 PID 2472 wrote to memory of 1320 2472 cmd.exe 177 PID 2472 wrote to memory of 1320 2472 cmd.exe 177 PID 1320 wrote to memory of 2304 1320 taskhostw.exe 179 PID 1320 wrote to memory of 2304 1320 taskhostw.exe 179 PID 2304 wrote to memory of 5032 2304 cmd.exe 181 PID 2304 wrote to memory of 5032 2304 cmd.exe 181 PID 2304 wrote to memory of 3120 2304 cmd.exe 183 PID 2304 wrote to memory of 3120 2304 cmd.exe 183 PID 3120 wrote to memory of 3088 3120 taskhostw.exe 185 PID 3120 wrote to memory of 3088 3120 taskhostw.exe 185 PID 3088 wrote to memory of 4612 3088 cmd.exe 187 PID 3088 wrote to memory of 4612 3088 cmd.exe 187 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DiagTrack\Settings\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Services\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nlJ3CLxdyC.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5096
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2680
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3260
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3416
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:5032
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4612
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat"17⤵PID:3852
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4016
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"19⤵PID:732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2912
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"21⤵PID:848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:876
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"23⤵PID:3836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4084
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"25⤵PID:4360
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1652
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat"27⤵PID:4564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3128
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat"29⤵PID:1824
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2980
-
-
C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fH1ASKIIFN.bat"31⤵PID:1912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:3476
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\uk-UA\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\DiagTrack\Settings\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\DiagTrack\Settings\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
228B
MD53f529b8875cd8b307aca86a7cf9e68db
SHA137b63550a882cc0ef6d5ea9d4fb366abbe5985de
SHA2561770509c57825b6d7b8de2e4cb4ee5ce3a2db3be0759c73d55ad9f4ffc2ffee3
SHA512ea0e42376bd1b8a9b3712caa744a506f1f93eebc8f17137280bc4ad38c1483076516fb9c6d32df290bf17a6b29c85c1978088bd1c7cf66307a8a258c5fec683b
-
Filesize
228B
MD5ce2947d11453cb33edae14affc3d97ab
SHA1392ecd07525dad912a7d47dc8f4daed8240a4b86
SHA2565efec5db0ade6fed3742a9ccc83195ba78900beab9c53260f790df3f00fae6b7
SHA512ef3b0c29ac25ed33d5d866d7a201e19c707236bf521be7b4d9701eb57e373274499606aa542b09b1d0ff93ca181ce743512bdd47e2732b3c8aade39f7c1efa63
-
Filesize
228B
MD587e5edf7a22dd605ba1c5297e1acdaac
SHA1f96550b161ae0b5766bbcc33444fd65634974730
SHA2569d70cddb326dce0d575a7ac87855d86b9a9ae5e263e1b6894d5f2263d1437e49
SHA512035f8ae40e0eceae6e0944481a6e0aa95bf7ec97639280a5c41dd2ed5e738858beee82cc2cd63ce7be7e76a634f0e2578ec14f612b0c55706eecfb1a2fc1f9f0
-
Filesize
228B
MD5257c41c41c6ea14ffd06860e2763f3b5
SHA10fc895a85d0cd73eb0573812a5bb485cf6a7f70e
SHA256f988ad374257d73f3ac9ff3f321050e100caf6553781caf0129e8039d779fc6a
SHA5121e5ec64ee812f2da6a89f2ec58379c202d5898166289d0e5a62a0c00873bb509f975ba8957f429fdd8e7ddb6fa9577d308600ddf4d5ae772ea971f0f82663601
-
Filesize
228B
MD57a3d9e5b5b799ce0f727ff7bdead3836
SHA116b1baaa17703d12c167276374c3677e96f40f41
SHA2565875e9c554be95ec16e3fde69998cb5f084aebe70042348836fa0fbd518e4292
SHA512d0c3d62f98680678282ac88a1dfbb8eb39571c0c2acb40e1c1ff3220fe872ffda3c1404c640b9c47f4cde2ecb79462f453706c01193555762b65aa046d916e65
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
228B
MD54ca96b632c8211dc65aee3a528f5426e
SHA13140286197e90ae87ef3e3ef8d4c68c42eb39ef4
SHA2564b2fb482de044961c05119f3e5590d7fdc8f84378cfa765de4f9127cee8453f4
SHA512dd3685d5e6867a7f8245bc6370fb9cc9a6fb20e1899951baa69c59ac7d6a7c32d372e856fc880676181ddd43e087aad6db813c2702a1bbaad509a03b017ebcf2
-
Filesize
228B
MD55a9a9c53720ef058f709177be84c7e6e
SHA1b5a481b9a5ab4f25380d88b3c1324757c57a8c3f
SHA256d9ee38bfca05a8eedf16950bc01959d5c3c03c89f085829b671d50d6b256df31
SHA5127c03d3d12165e351588d9b3b9a17f9ccf49f48605ce7c841ca5bcdaa6c22ae224b4833fe7dee37d9f5cf38d048d202eba35eed649bef64795c39501e18db4b76
-
Filesize
228B
MD580d9e992acf8f9ca75a0c2fcc5e0cbbd
SHA1b96c1a717a50f6f295dca2cb56aa2f10bcaf48e7
SHA25644ab13051344348f0ad4f261bb3af7eacadbf69de4dd476c956e1d3f39ae4e90
SHA5126f4b4e73df96c42cdef6a9444f7228b003a4b78c618212842030417caddd52547a30c7a13ebf60952ba06be4bf6b6319f30ee6161a5e810c2312d2f462d75b5f
-
Filesize
228B
MD5a0da1028f244493c5151356126e7dcba
SHA10cce9fc26096e98872c0a5a07cf2efa616700eeb
SHA2568fbfbe7fd61a39fc7f7c0936be22830baf37275015f87dab4b6a8730618a58ec
SHA51283955dbe93b62d15ad885ca48a2b3a131c18e2a18cf5be4d6e3b2e3d394407fcd0a92a409d86ff17624d158dd9c2c664903c1301452762f92ecdc9670576dfd1
-
Filesize
228B
MD505c458f0892f1c47439fc679e6f00c9b
SHA1fbcf6fc30c49f5e85a062e96f54f06f574a09191
SHA2560235afbe927727537e621040231e1ad0bdba1a7213fac26518d0aa9bc44554e3
SHA512b0c304f2a92db331b2757a6d0591d39bac6903143abc19f167e394fcdedefc0df587591d553b4fbec889ce3448526134f6dc2e856a4ba86f96f562ba4bc1b476
-
Filesize
228B
MD5844512bf046c4d3692dcf9a087e9738f
SHA1fcbc86d7b36e526b9eac822f1c66df85e7972d38
SHA25669a5109938be0c6da9521b182ae9227761ae3096639b65723dee3c33d1849194
SHA5125f2a20e924593fcbb2d59130bd29dc2860e9adf98d3139b6ca42169fa5520038d278e56fe40319a844b2158c2b657c07067385d59cdf4b5ea1fa89f6ca32be39
-
Filesize
228B
MD5d423aa6686071f60838b619ad20b20be
SHA1b437f30b7e15857ed111070bf0eceeb9b3a5d1a8
SHA256d8b374ce99b590f06a829e12fb93b745f32a33fe924af152846c1eb320dd8ee7
SHA512d7548f807eeb46ac49c564f5c1a10dfc170498b8a0f55e3f1b13a012dba0fb932b3af746e98f25972a2adee4f1efd002660d0760401434b7247d7077e51829af
-
Filesize
228B
MD546717b40c6a5f2854bd99514477dbe09
SHA11cf4729e85cbd941f553d75cefd2acb82da7c405
SHA2562bbf2957faa00e6a7e8a9a002ca63afa81b582b54a10c3dea06b4a4b683f5b83
SHA5120af00842bfa7f580e028d61814191df778aa72318102138409694ef7248ebf81cf202c3e0d641a8fe6704f8e6b09643ea0fa420814e0bc17ff97ea989ca82246
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478