Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 22:08
Behavioral task
behavioral1
Sample
JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe
-
Size
1.3MB
-
MD5
c12a8591a62f6039adbf2f47084287a8
-
SHA1
1a850fc00979bb5a285364052f6368f7e19e99c3
-
SHA256
4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793
-
SHA512
acbda79bb0e22b8fd2927f19419786ff160521ef09e47b543a8f301bd9192c0c66ba0ae731893197ff8b09fe8887c4cf0731031ec14e75f2532d340dd34f7f2c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 716 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 716 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b94-10.dat dcrat behavioral2/memory/2628-13-0x0000000000C30000-0x0000000000D40000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 436 powershell.exe 1924 powershell.exe 2248 powershell.exe 2304 powershell.exe 4404 powershell.exe 2348 powershell.exe 4512 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 15 IoCs
pid Process 2628 DllCommonsvc.exe 1836 fontdrvhost.exe 3176 fontdrvhost.exe 2624 fontdrvhost.exe 2756 fontdrvhost.exe 4336 fontdrvhost.exe 2600 fontdrvhost.exe 3268 fontdrvhost.exe 1608 fontdrvhost.exe 5036 fontdrvhost.exe 4388 fontdrvhost.exe 4752 fontdrvhost.exe 1360 fontdrvhost.exe 1080 fontdrvhost.exe 3584 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 57 raw.githubusercontent.com 59 raw.githubusercontent.com 25 raw.githubusercontent.com 34 raw.githubusercontent.com 44 raw.githubusercontent.com 60 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 53 raw.githubusercontent.com 58 raw.githubusercontent.com 61 raw.githubusercontent.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com 43 raw.githubusercontent.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ShellComponents\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\ShellComponents\9e8d7a4ca61bd9 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4620 schtasks.exe 776 schtasks.exe 1872 schtasks.exe 4972 schtasks.exe 668 schtasks.exe 1008 schtasks.exe 2196 schtasks.exe 2908 schtasks.exe 1720 schtasks.exe 1648 schtasks.exe 1664 schtasks.exe 1584 schtasks.exe 4880 schtasks.exe 1820 schtasks.exe 3552 schtasks.exe 464 schtasks.exe 2928 schtasks.exe 3972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2628 DllCommonsvc.exe 2628 DllCommonsvc.exe 2628 DllCommonsvc.exe 2628 DllCommonsvc.exe 2628 DllCommonsvc.exe 2628 DllCommonsvc.exe 2628 DllCommonsvc.exe 2348 powershell.exe 4404 powershell.exe 2304 powershell.exe 4512 powershell.exe 2248 powershell.exe 436 powershell.exe 4404 powershell.exe 436 powershell.exe 1924 powershell.exe 1924 powershell.exe 2248 powershell.exe 2304 powershell.exe 2348 powershell.exe 4512 powershell.exe 1836 fontdrvhost.exe 3176 fontdrvhost.exe 2624 fontdrvhost.exe 2756 fontdrvhost.exe 4336 fontdrvhost.exe 2600 fontdrvhost.exe 3268 fontdrvhost.exe 1608 fontdrvhost.exe 5036 fontdrvhost.exe 4388 fontdrvhost.exe 4752 fontdrvhost.exe 1360 fontdrvhost.exe 1080 fontdrvhost.exe 3584 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2628 DllCommonsvc.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 1836 fontdrvhost.exe Token: SeDebugPrivilege 3176 fontdrvhost.exe Token: SeDebugPrivilege 2624 fontdrvhost.exe Token: SeDebugPrivilege 2756 fontdrvhost.exe Token: SeDebugPrivilege 4336 fontdrvhost.exe Token: SeDebugPrivilege 2600 fontdrvhost.exe Token: SeDebugPrivilege 3268 fontdrvhost.exe Token: SeDebugPrivilege 1608 fontdrvhost.exe Token: SeDebugPrivilege 5036 fontdrvhost.exe Token: SeDebugPrivilege 4388 fontdrvhost.exe Token: SeDebugPrivilege 4752 fontdrvhost.exe Token: SeDebugPrivilege 1360 fontdrvhost.exe Token: SeDebugPrivilege 1080 fontdrvhost.exe Token: SeDebugPrivilege 3584 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3352 wrote to memory of 644 3352 JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe 82 PID 3352 wrote to memory of 644 3352 JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe 82 PID 3352 wrote to memory of 644 3352 JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe 82 PID 644 wrote to memory of 952 644 WScript.exe 83 PID 644 wrote to memory of 952 644 WScript.exe 83 PID 644 wrote to memory of 952 644 WScript.exe 83 PID 952 wrote to memory of 2628 952 cmd.exe 85 PID 952 wrote to memory of 2628 952 cmd.exe 85 PID 2628 wrote to memory of 2348 2628 DllCommonsvc.exe 105 PID 2628 wrote to memory of 2348 2628 DllCommonsvc.exe 105 PID 2628 wrote to memory of 4512 2628 DllCommonsvc.exe 106 PID 2628 wrote to memory of 4512 2628 DllCommonsvc.exe 106 PID 2628 wrote to memory of 436 2628 DllCommonsvc.exe 107 PID 2628 wrote to memory of 436 2628 DllCommonsvc.exe 107 PID 2628 wrote to memory of 1924 2628 DllCommonsvc.exe 108 PID 2628 wrote to memory of 1924 2628 DllCommonsvc.exe 108 PID 2628 wrote to memory of 2248 2628 DllCommonsvc.exe 109 PID 2628 wrote to memory of 2248 2628 DllCommonsvc.exe 109 PID 2628 wrote to memory of 2304 2628 DllCommonsvc.exe 110 PID 2628 wrote to memory of 2304 2628 DllCommonsvc.exe 110 PID 2628 wrote to memory of 4404 2628 DllCommonsvc.exe 111 PID 2628 wrote to memory of 4404 2628 DllCommonsvc.exe 111 PID 2628 wrote to memory of 4460 2628 DllCommonsvc.exe 118 PID 2628 wrote to memory of 4460 2628 DllCommonsvc.exe 118 PID 4460 wrote to memory of 1668 4460 cmd.exe 121 PID 4460 wrote to memory of 1668 4460 cmd.exe 121 PID 4460 wrote to memory of 1836 4460 cmd.exe 125 PID 4460 wrote to memory of 1836 4460 cmd.exe 125 PID 1836 wrote to memory of 2928 1836 fontdrvhost.exe 126 PID 1836 wrote to memory of 2928 1836 fontdrvhost.exe 126 PID 2928 wrote to memory of 2432 2928 cmd.exe 128 PID 2928 wrote to memory of 2432 2928 cmd.exe 128 PID 2928 wrote to memory of 3176 2928 cmd.exe 132 PID 2928 wrote to memory of 3176 2928 cmd.exe 132 PID 3176 wrote to memory of 860 3176 fontdrvhost.exe 133 PID 3176 wrote to memory of 860 3176 fontdrvhost.exe 133 PID 860 wrote to memory of 2216 860 cmd.exe 135 PID 860 wrote to memory of 2216 860 cmd.exe 135 PID 860 wrote to memory of 2624 860 cmd.exe 136 PID 860 wrote to memory of 2624 860 cmd.exe 136 PID 2624 wrote to memory of 2820 2624 fontdrvhost.exe 138 PID 2624 wrote to memory of 2820 2624 fontdrvhost.exe 138 PID 2820 wrote to memory of 3576 2820 cmd.exe 140 PID 2820 wrote to memory of 3576 2820 cmd.exe 140 PID 2820 wrote to memory of 2756 2820 cmd.exe 142 PID 2820 wrote to memory of 2756 2820 cmd.exe 142 PID 2756 wrote to memory of 3368 2756 fontdrvhost.exe 143 PID 2756 wrote to memory of 3368 2756 fontdrvhost.exe 143 PID 3368 wrote to memory of 1724 3368 cmd.exe 145 PID 3368 wrote to memory of 1724 3368 cmd.exe 145 PID 3368 wrote to memory of 4336 3368 cmd.exe 146 PID 3368 wrote to memory of 4336 3368 cmd.exe 146 PID 4336 wrote to memory of 1004 4336 fontdrvhost.exe 147 PID 4336 wrote to memory of 1004 4336 fontdrvhost.exe 147 PID 1004 wrote to memory of 5092 1004 cmd.exe 149 PID 1004 wrote to memory of 5092 1004 cmd.exe 149 PID 1004 wrote to memory of 2600 1004 cmd.exe 150 PID 1004 wrote to memory of 2600 1004 cmd.exe 150 PID 2600 wrote to memory of 2316 2600 fontdrvhost.exe 151 PID 2600 wrote to memory of 2316 2600 fontdrvhost.exe 151 PID 2316 wrote to memory of 3928 2316 cmd.exe 153 PID 2316 wrote to memory of 3928 2316 cmd.exe 153 PID 2316 wrote to memory of 3268 2316 cmd.exe 154 PID 2316 wrote to memory of 3268 2316 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4beb2354e95483a47dc92692e5d81c77c52455f860ce44b5450525ba4b46a793.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:952 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T5oDgzTM3i.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1668
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uruRJY5g5x.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2432
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EVfp7xrD4G.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2216
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uruRJY5g5x.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3576
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hANH4lx1y1.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1724
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0uTXzTWsAa.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:5092
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hANH4lx1y1.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3928
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhLzHEla3w.bat"19⤵PID:4992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3844
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"21⤵PID:4620
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3432
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat"23⤵PID:4284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4676
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nflxmifgtk.bat"25⤵PID:2100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2828
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhLzHEla3w.bat"27⤵PID:5004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1204
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat"29⤵PID:3744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3472
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat"31⤵PID:3336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:1868
-
-
C:\Recovery\WindowsRE\fontdrvhost.exe"C:\Recovery\WindowsRE\fontdrvhost.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qzqLwOyuSO.bat"33⤵PID:4140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:3972
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellComponents\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ShellComponents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\ShellComponents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
202B
MD57bfb3dc00f4a715eb59319c27ea3a6d6
SHA16bac61208191fe89794bcdea957dbdf8c2c903e7
SHA2569ef88fdd1176bbd9d43eda1eab570bc8b37d4ba133818d0e129a0d98f4b0dcfa
SHA51226c23b4e06ff0064bf2821b9e3cf9cbbfbd01c11e05305523aa56985ba6f8453759ac391a4dbc343e4c6d20cfa3ab04ba44e2cd78f08946a5d35e3da531d63aa
-
Filesize
202B
MD57dc6c1d18a443e05c6d910eb3ed922fb
SHA108d3d510f75451bd16774f96e9d3ae9b687ff30d
SHA256439f22e6ce230e6e3d8f2622a9c452ab2d595d3f2309cd016dfeff466f56f845
SHA5122654aa635783cd5e0a79daf5e1eee99e93abbd561712207a2f433441313e029b12f36474f4adc95d55710bd5e4c81a740ece8ab02e3106cfd97b9f6a5389f4ae
-
Filesize
202B
MD512b71322a9a393ff589e930d1b1c5e91
SHA16e4d1c3922a1524874cd219b87afbff511926508
SHA256b5ab46ad221259f0683070210608f46eeac8f8476928013326c1614d37c5de36
SHA512b8db37459cd6ef4ecd84c204589918900c836c34ced43edca49e6a005ce66251ec037c258e84f333f7a2c16d8ddba4b3ed73e7c572fe9a901f52adbae1dac8af
-
Filesize
202B
MD502ec2f71350eacd71bb40af5f68a72e0
SHA1c0c07a449338341af5c128344fd520d1a57681a2
SHA2567102834e8bf3fdce598dda29efeb246eea967fb4accb6af35e682543c5347703
SHA51224bb2a38e59d0412f434875ca23abb63ba4601ae749479b4eee57fc6bbef30e04aac7543fe699115d27f58d1906b29214ca9d848e115f86d8dd414e77634d485
-
Filesize
202B
MD514e02139f6432abe0cea155c0fb5e01a
SHA16556322fe4d3e7e90dcd26eb77fe4ccd79af06eb
SHA2565b5b901d8c72d9a0c616db3af3729b229a6c3eaaa14d42c8f1249ae8089d6a62
SHA5123d1e90bf6ff8e5a006ab1d5d8b4e0a2c1934f59a074e3a6e4f71a9b4aad0d2c22ed95044bd828037e6d83c591334f0cec940aae686d156e883f5a50b544bd9ea
-
Filesize
202B
MD521549869dbb25a3030754a4726861487
SHA178deeeceeed34963a4d83511ce7a96c8a2bfb6c9
SHA25606cbbd589c96e51c5b830a9269efe5cb60983bff7b947ab937869d53362d898b
SHA512cbc628408f2ae68bb376eee748c5f444bc8aa873b91277734df0eab976026aebf2653f07e63fcd774772253143ba289c39c4cf72e8613cce981f5b289e59ce1c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202B
MD560ba464f5460fe7a26b30c7f3ca1668f
SHA167eb5d5c315e2d249a8cfe699430bfc5ea9fae40
SHA256bfa44247495db85a8849dcbbbb0f980a1f9ac58619745f17d4c9a7c472833b72
SHA5124d41767fd1fa480881cd24d1b52c06fd1a549ecd0e6213662b34242f56b727e4d248b4561e302c76186b8602588e2ec6b6d877d33abb57bb40bccbfb2a4e768c
-
Filesize
202B
MD517d3de8334fae2c68a5c22471ab2fd19
SHA178786024b96ee01aa8f133eb8bddf9594e0cfe23
SHA2569655291bb0e2181fd14a089f51dbc86ec23edb9448a3c50d1c0c7828b6729781
SHA5129474f616dec36a9582e2f28384647cbe673e93f7f7ff7c6d1756651271cf803c20b1d8e3c9fcff74c614547c4872595352350457c7d0480069d1d3f96fefbb73
-
Filesize
202B
MD51e1965309d0c215932dc472489befb1f
SHA12d582ba4c7b00f2b15a1cdf26bcedeb8d9301fff
SHA256ec59a2173ac84cd1d12a68b2e311ac57d2e0035503f5ef411e0df06ce0566f99
SHA51205f583748384dfecef0a8412830d22b3e71a9c830dc96ac6c3ad17a8c53d3b88a60d9be08340d65cb89832a330922b665ded839baffd96ab390a0e32317825b6
-
Filesize
202B
MD5002115890bb32a1d2221b358cb0947d8
SHA1d8cd19f30bbe2254e3c33949f2efc76796c6b321
SHA25607ad5d950c1c0de49ffca8c0910e87339ca01eeeb6d2da6caa6177bbbd390e06
SHA512d19c5287217af09af5e4cab3cdd9ff5d08205733f732c864cb810a93677c5a9c060b466afbe22737c076ecb1b7d7a96fd6f9d564e975ba4b717f2b2f24af7c23
-
Filesize
202B
MD555cc31d7b520588ee900143f2564ce7d
SHA18e967a691e8bf260cdabea9b6b56c1dd3566580f
SHA256ab508c0c6e7fdc4b1c793061d90de19b8e2cda373797d86f7bf3013079e0d7a7
SHA5120e96ab8c51b48841d92b0b59547e6adb808dd37bc5f2daab991d3731478524c1311ed9aad23165d41ee684340a34f072ee5ac9222603775e3bd20885dbb764f1
-
Filesize
202B
MD585105d811aab1956199a20ee049fa400
SHA15dea49f835d3dda6a95d2176113819962965d285
SHA256ac4d125e44cda7c50a9e6f45b96a968c0cd50bcef068893ee42a3158d94da611
SHA512a733b7eec57f8a395fab8f8fe4b16665bf7b6bbf91efd999f29cdd1d73c28eede65e6a3e91fde53bd2bcfd9877459fe30a756aa64b41b789672a0f5a1b6d2dcf
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478