Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 22:23
Behavioral task
behavioral1
Sample
JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe
-
Size
1.3MB
-
MD5
affa00e7521ab3d3d637a9ff294ecccb
-
SHA1
c9cf1f0ca3f8a2f97b1a88a0b9f656641263cbcf
-
SHA256
ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81
-
SHA512
9cbbdad39a61cb67c23157bdbb9ec043d0175961d9d84b36d7653c55331c71d2babc785b4a8aaec875c67c6be23cbd0b15e46f30d9a78047bc063f626f584589
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 4956 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 4956 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b41-9.dat dcrat behavioral2/memory/3700-13-0x00000000005F0000-0x0000000000700000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3636 powershell.exe 5036 powershell.exe 824 powershell.exe 4748 powershell.exe 3324 powershell.exe 1272 powershell.exe 1180 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SppExtComObj.exe -
Executes dropped EXE 15 IoCs
pid Process 3700 DllCommonsvc.exe 1520 SppExtComObj.exe 4908 SppExtComObj.exe 2940 SppExtComObj.exe 4888 SppExtComObj.exe 1120 SppExtComObj.exe 3760 SppExtComObj.exe 2644 SppExtComObj.exe 4428 SppExtComObj.exe 1968 SppExtComObj.exe 3888 SppExtComObj.exe 3184 SppExtComObj.exe 4768 SppExtComObj.exe 3636 SppExtComObj.exe 4884 SppExtComObj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 44 raw.githubusercontent.com 51 raw.githubusercontent.com 22 raw.githubusercontent.com 23 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com 52 raw.githubusercontent.com 43 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings SppExtComObj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2508 schtasks.exe 1512 schtasks.exe 2212 schtasks.exe 5092 schtasks.exe 1312 schtasks.exe 5108 schtasks.exe 448 schtasks.exe 1000 schtasks.exe 4784 schtasks.exe 4404 schtasks.exe 3440 schtasks.exe 3040 schtasks.exe 396 schtasks.exe 3208 schtasks.exe 3380 schtasks.exe 3348 schtasks.exe 3036 schtasks.exe 4684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3700 DllCommonsvc.exe 1180 powershell.exe 1180 powershell.exe 5036 powershell.exe 5036 powershell.exe 3324 powershell.exe 3324 powershell.exe 1272 powershell.exe 1272 powershell.exe 824 powershell.exe 824 powershell.exe 3636 powershell.exe 3636 powershell.exe 3324 powershell.exe 4748 powershell.exe 4748 powershell.exe 824 powershell.exe 1272 powershell.exe 1180 powershell.exe 5036 powershell.exe 3636 powershell.exe 4748 powershell.exe 1520 SppExtComObj.exe 4908 SppExtComObj.exe 2940 SppExtComObj.exe 4888 SppExtComObj.exe 1120 SppExtComObj.exe 3760 SppExtComObj.exe 2644 SppExtComObj.exe 4428 SppExtComObj.exe 1968 SppExtComObj.exe 3888 SppExtComObj.exe 3184 SppExtComObj.exe 4768 SppExtComObj.exe 3636 SppExtComObj.exe 4884 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3700 DllCommonsvc.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 3324 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 1520 SppExtComObj.exe Token: SeDebugPrivilege 4908 SppExtComObj.exe Token: SeDebugPrivilege 2940 SppExtComObj.exe Token: SeDebugPrivilege 4888 SppExtComObj.exe Token: SeDebugPrivilege 1120 SppExtComObj.exe Token: SeDebugPrivilege 3760 SppExtComObj.exe Token: SeDebugPrivilege 2644 SppExtComObj.exe Token: SeDebugPrivilege 4428 SppExtComObj.exe Token: SeDebugPrivilege 1968 SppExtComObj.exe Token: SeDebugPrivilege 3888 SppExtComObj.exe Token: SeDebugPrivilege 3184 SppExtComObj.exe Token: SeDebugPrivilege 4768 SppExtComObj.exe Token: SeDebugPrivilege 3636 SppExtComObj.exe Token: SeDebugPrivilege 4884 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1384 wrote to memory of 4336 1384 JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe 83 PID 1384 wrote to memory of 4336 1384 JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe 83 PID 1384 wrote to memory of 4336 1384 JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe 83 PID 4336 wrote to memory of 4384 4336 WScript.exe 85 PID 4336 wrote to memory of 4384 4336 WScript.exe 85 PID 4336 wrote to memory of 4384 4336 WScript.exe 85 PID 4384 wrote to memory of 3700 4384 cmd.exe 87 PID 4384 wrote to memory of 3700 4384 cmd.exe 87 PID 3700 wrote to memory of 3636 3700 DllCommonsvc.exe 108 PID 3700 wrote to memory of 3636 3700 DllCommonsvc.exe 108 PID 3700 wrote to memory of 5036 3700 DllCommonsvc.exe 109 PID 3700 wrote to memory of 5036 3700 DllCommonsvc.exe 109 PID 3700 wrote to memory of 824 3700 DllCommonsvc.exe 110 PID 3700 wrote to memory of 824 3700 DllCommonsvc.exe 110 PID 3700 wrote to memory of 4748 3700 DllCommonsvc.exe 111 PID 3700 wrote to memory of 4748 3700 DllCommonsvc.exe 111 PID 3700 wrote to memory of 3324 3700 DllCommonsvc.exe 112 PID 3700 wrote to memory of 3324 3700 DllCommonsvc.exe 112 PID 3700 wrote to memory of 1272 3700 DllCommonsvc.exe 113 PID 3700 wrote to memory of 1272 3700 DllCommonsvc.exe 113 PID 3700 wrote to memory of 1180 3700 DllCommonsvc.exe 114 PID 3700 wrote to memory of 1180 3700 DllCommonsvc.exe 114 PID 3700 wrote to memory of 4976 3700 DllCommonsvc.exe 122 PID 3700 wrote to memory of 4976 3700 DllCommonsvc.exe 122 PID 4976 wrote to memory of 2276 4976 cmd.exe 124 PID 4976 wrote to memory of 2276 4976 cmd.exe 124 PID 4976 wrote to memory of 1520 4976 cmd.exe 131 PID 4976 wrote to memory of 1520 4976 cmd.exe 131 PID 1520 wrote to memory of 316 1520 SppExtComObj.exe 139 PID 1520 wrote to memory of 316 1520 SppExtComObj.exe 139 PID 316 wrote to memory of 4072 316 cmd.exe 141 PID 316 wrote to memory of 4072 316 cmd.exe 141 PID 316 wrote to memory of 4908 316 cmd.exe 143 PID 316 wrote to memory of 4908 316 cmd.exe 143 PID 4908 wrote to memory of 4364 4908 SppExtComObj.exe 148 PID 4908 wrote to memory of 4364 4908 SppExtComObj.exe 148 PID 4364 wrote to memory of 4656 4364 cmd.exe 150 PID 4364 wrote to memory of 4656 4364 cmd.exe 150 PID 4364 wrote to memory of 2940 4364 cmd.exe 152 PID 4364 wrote to memory of 2940 4364 cmd.exe 152 PID 2940 wrote to memory of 4092 2940 SppExtComObj.exe 154 PID 2940 wrote to memory of 4092 2940 SppExtComObj.exe 154 PID 4092 wrote to memory of 448 4092 cmd.exe 156 PID 4092 wrote to memory of 448 4092 cmd.exe 156 PID 4092 wrote to memory of 4888 4092 cmd.exe 158 PID 4092 wrote to memory of 4888 4092 cmd.exe 158 PID 4888 wrote to memory of 4476 4888 SppExtComObj.exe 160 PID 4888 wrote to memory of 4476 4888 SppExtComObj.exe 160 PID 4476 wrote to memory of 724 4476 cmd.exe 162 PID 4476 wrote to memory of 724 4476 cmd.exe 162 PID 4476 wrote to memory of 1120 4476 cmd.exe 164 PID 4476 wrote to memory of 1120 4476 cmd.exe 164 PID 1120 wrote to memory of 3312 1120 SppExtComObj.exe 167 PID 1120 wrote to memory of 3312 1120 SppExtComObj.exe 167 PID 3312 wrote to memory of 1736 3312 cmd.exe 169 PID 3312 wrote to memory of 1736 3312 cmd.exe 169 PID 3312 wrote to memory of 3760 3312 cmd.exe 171 PID 3312 wrote to memory of 3760 3312 cmd.exe 171 PID 3760 wrote to memory of 5020 3760 SppExtComObj.exe 173 PID 3760 wrote to memory of 5020 3760 SppExtComObj.exe 173 PID 5020 wrote to memory of 4248 5020 cmd.exe 175 PID 5020 wrote to memory of 4248 5020 cmd.exe 175 PID 5020 wrote to memory of 2644 5020 cmd.exe 177 PID 5020 wrote to memory of 2644 5020 cmd.exe 177 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8ccdbe0f65376c5efde32a0bd812aca5d6339498cc8240d1c14626ebd3de81.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\k9kgZTVSbm.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2276
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\or7X1gMNi7.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4072
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q2cXKRfm9B.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4656
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:448
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o0FbW2pZd9.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:724
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1736
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7kLsQlNPpi.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4248
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OS3CX563UF.bat"19⤵PID:4748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4364
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7kLsQlNPpi.bat"21⤵PID:4392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:644
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat"23⤵PID:4408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2652
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat"25⤵PID:4776
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3344
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HKL0gj8mBn.bat"27⤵PID:4056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1948
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q2cXKRfm9B.bat"29⤵PID:3148
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1772
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat"31⤵PID:4964
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:2344
-
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"32⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Desktop\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
203B
MD572bd5287cca1c90998b091f19ecd696f
SHA1702ba2a0068bdaf2edbef15f7c869228a98fff10
SHA25655c76f324a34c6ae0e69672b7ac76bfa85d62858a17743a62dc940b4838d911e
SHA512a7ecf380e0c75cbda9fbe408a066d4459284079c523f930dc2ff766ed9fec1e246e49e9a81bbb688f5b1d47a8f3ceb3b6c4c770a13b642d0de8ac25c878fe5e7
-
Filesize
203B
MD513adefd0e95544a27b4d142b63863410
SHA150c2c593140fd7f66ca23e0b2435b3679049cfb4
SHA2569e6413147f4ca5227f4b7f128bd8813fa758d876ded4be10b64d34315546847c
SHA5125eaf9dbf8c75e1795c2dbb433e9299eab49a8c7d8c394aecddf1e72bb88a97dac3c2bb949e4bca0c827b1c13adba83c8883339162ed2efa24fb8c3cc4cb7a0e3
-
Filesize
203B
MD59b5ad00ade1ee6aa3e2d19d4275596b3
SHA1e259a5614f229446645ee5c946a0f1cf3facde92
SHA256c945e25395425b506e8f275a286d2dac7349850bee1de12487c42ed634ce9b64
SHA512c068aeae79bbf54534b966343f90227a249fa3f643e03d91f13ea2fdf3ddcf341251c017fd9358fec8cbf4a3182ebfe4f96ebe30e85f588acb1138e9a71709dd
-
Filesize
203B
MD51d9c2994338aab06320648aaaf2bdfd4
SHA1a460acba89d70c7f1a2c9b37ac7628a3bef1b555
SHA256fc3ce0e3b12c1578860681865481414ac817d80e4e9b14ad8e6f1add4a2f9560
SHA5123d83035e4e9dc3829d58c49b985912dac6f89e8685600c316d847a499ca331be6f8ae4849a7bcc3f22b3f66046ea16a82ed111356580fed7c8bf2a16f744b8b0
-
Filesize
203B
MD52f6d57fef138e6172ea4e4ce9af058a9
SHA14a26176a24f680a78b893a43ad495de30cb95d44
SHA256168e1036a94b49e6220c8705abc870a51988aa436cf45b0a78477e7f44cf4139
SHA512550fff4643ae6897f0be9b436d4a4691b05e96e743bb386f863b6d9b35b43bcad6cd1824cfb2ed0f9e1b65c8b85abe2594b6e74c04fa565efda26f48cb5b6033
-
Filesize
203B
MD5b110bbd7986e2f8d58724770e9e4e2bc
SHA1ccee82f2399177a64d448756232fd4d76db5f41e
SHA256ac201499d15b9144ed82e72751e6d72e6859a0c1e662c4a6818d836c06a0ed93
SHA5123ecd3e5f35c48369bc827f6b88860298d190db1fba84c77e351c8b9a7ba4de4c4f37a993c2b15963091d51ef416599d97fdb370bc7f2fc93c6fabe4edf7d46a9
-
Filesize
203B
MD58cd6d0b646683be3e497acbb9362770a
SHA19c91bf52ed2f854813775c01ff54a5dcd6185f47
SHA256635e7308e5953452e3fc3d1e61490f41cd735bed9a6daba8abc193ddebd2aa6d
SHA5126e9034e93405bd8eebc31fa95a0eec2e7909bc1930eb45fba178e42adb6b696a9af74e88caf8c62f94ce8442a33409366420ee8b22419d9643407c9c67d6a655
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
203B
MD519a101122a5f3d5a36a58828b6ada346
SHA14687e7c3ab0f29e47fa53f6e31f5c6f18624c5e7
SHA25652375666eb5b573ed7111535954da42ca78f1004a086f65d99d9cd0b07623ccd
SHA512144aa23abbae1f5cb688fe4e11a2e7a0523d3b71112ba188ce264db0dbf6f4b4430648193dbfaeee01e42806d018062e1858860006040d00968f69e12efdcc57
-
Filesize
203B
MD5627b87e72f5ff859800bb8a90d7f7dc5
SHA10bdb1c66513d7e50fa107288e9dd51639a328ec4
SHA256afa76aae634e20e02e9542728ac167277d99aa7f36e12a94a6252f201619d09c
SHA512394d692c09608ad7cb0c819957222ae3db26b7cd0eef217eb519180ae4af0e8e18ccb8500649da6faf01209178e253c14b8a89f4d7e703afcccab6ff4d066b07
-
Filesize
203B
MD5e87dcbc332b10de7561d0648794089d0
SHA17e81d91ba6b1dd3e13df5385770b2af2a19f58ba
SHA25648e711bd9ebee66bbb99b195b00b034fca33ad30ccf342cd582c4da86466babe
SHA5121d135d1b610b46cac9967d6ef46ffdf4a1e6c548ad32c98c161bebe88148ab6bc8a94ee68f579b4c6d13b2fe8b4425a3fc203386c9af438da2f8213dc5769829
-
Filesize
203B
MD5210265109197535718f048ecfb9c1de2
SHA1e98c88c5accb308b98404a93160c05b118f97933
SHA2561231a990650a78082ebbf879981969d13df190081ab0f33f81913a8d8a7bb9f2
SHA512e814421193b86a6cca31ed46c022f7a8d0c6909d7d660125c87d19674ae18f047d6f0e9e1734f1967ffbe1f372e53386dece4d3b58c5421dcccb781766ff99e0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478