Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 22:44
Behavioral task
behavioral1
Sample
JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe
-
Size
1.3MB
-
MD5
7019ad8be10be1d5384dd8c46977b27c
-
SHA1
def3c60fb4d00cd401130e4b07b0a9ec100ec3b9
-
SHA256
b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a
-
SHA512
bf039873b1b740f07bc950b400581c26009d096a367cda1fb7ac594beadcc0ef1a28f7dcc13e316cdc3b06d6d4d3619e83d8e29f32e5ae20abeb34290593dd9c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3884 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 544 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 544 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023cac-9.dat dcrat behavioral2/memory/2064-13-0x0000000000BF0000-0x0000000000D00000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2272 powershell.exe 4496 powershell.exe 680 powershell.exe 1668 powershell.exe 2000 powershell.exe 4548 powershell.exe 5048 powershell.exe 2972 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 13 IoCs
pid Process 2064 DllCommonsvc.exe 3044 cmd.exe 2932 cmd.exe 5116 cmd.exe 1892 cmd.exe 2296 cmd.exe 3572 cmd.exe 4560 cmd.exe 640 cmd.exe 4984 cmd.exe 1940 cmd.exe 4416 cmd.exe 4156 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 47 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com 39 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 48 raw.githubusercontent.com 58 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Java\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Google\cmd.exe DllCommonsvc.exe File created C:\Program Files\Google\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Java\sppsvc.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe 4296 schtasks.exe 1120 schtasks.exe 2128 schtasks.exe 1972 schtasks.exe 3708 schtasks.exe 3404 schtasks.exe 3884 schtasks.exe 1764 schtasks.exe 4564 schtasks.exe 1428 schtasks.exe 4964 schtasks.exe 2664 schtasks.exe 4800 schtasks.exe 2232 schtasks.exe 1984 schtasks.exe 3340 schtasks.exe 4212 schtasks.exe 3584 schtasks.exe 5012 schtasks.exe 4024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2064 DllCommonsvc.exe 2064 DllCommonsvc.exe 2064 DllCommonsvc.exe 2064 DllCommonsvc.exe 2064 DllCommonsvc.exe 2064 DllCommonsvc.exe 5048 powershell.exe 4496 powershell.exe 2272 powershell.exe 2272 powershell.exe 1668 powershell.exe 1668 powershell.exe 4548 powershell.exe 4548 powershell.exe 2000 powershell.exe 2000 powershell.exe 680 powershell.exe 680 powershell.exe 2000 powershell.exe 2972 powershell.exe 2972 powershell.exe 2272 powershell.exe 5048 powershell.exe 5048 powershell.exe 1668 powershell.exe 4496 powershell.exe 4496 powershell.exe 680 powershell.exe 4548 powershell.exe 2972 powershell.exe 3044 cmd.exe 2932 cmd.exe 5116 cmd.exe 1892 cmd.exe 2296 cmd.exe 3572 cmd.exe 4560 cmd.exe 640 cmd.exe 4984 cmd.exe 1940 cmd.exe 4416 cmd.exe 4156 cmd.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2064 DllCommonsvc.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 3044 cmd.exe Token: SeDebugPrivilege 2932 cmd.exe Token: SeDebugPrivilege 5116 cmd.exe Token: SeDebugPrivilege 1892 cmd.exe Token: SeDebugPrivilege 2296 cmd.exe Token: SeDebugPrivilege 3572 cmd.exe Token: SeDebugPrivilege 4560 cmd.exe Token: SeDebugPrivilege 640 cmd.exe Token: SeDebugPrivilege 4984 cmd.exe Token: SeDebugPrivilege 1940 cmd.exe Token: SeDebugPrivilege 4416 cmd.exe Token: SeDebugPrivilege 4156 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2624 wrote to memory of 4020 2624 JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe 82 PID 2624 wrote to memory of 4020 2624 JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe 82 PID 2624 wrote to memory of 4020 2624 JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe 82 PID 4020 wrote to memory of 2556 4020 WScript.exe 83 PID 4020 wrote to memory of 2556 4020 WScript.exe 83 PID 4020 wrote to memory of 2556 4020 WScript.exe 83 PID 2556 wrote to memory of 2064 2556 cmd.exe 85 PID 2556 wrote to memory of 2064 2556 cmd.exe 85 PID 2064 wrote to memory of 2972 2064 DllCommonsvc.exe 108 PID 2064 wrote to memory of 2972 2064 DllCommonsvc.exe 108 PID 2064 wrote to memory of 5048 2064 DllCommonsvc.exe 109 PID 2064 wrote to memory of 5048 2064 DllCommonsvc.exe 109 PID 2064 wrote to memory of 2272 2064 DllCommonsvc.exe 110 PID 2064 wrote to memory of 2272 2064 DllCommonsvc.exe 110 PID 2064 wrote to memory of 4548 2064 DllCommonsvc.exe 111 PID 2064 wrote to memory of 4548 2064 DllCommonsvc.exe 111 PID 2064 wrote to memory of 2000 2064 DllCommonsvc.exe 112 PID 2064 wrote to memory of 2000 2064 DllCommonsvc.exe 112 PID 2064 wrote to memory of 1668 2064 DllCommonsvc.exe 114 PID 2064 wrote to memory of 1668 2064 DllCommonsvc.exe 114 PID 2064 wrote to memory of 680 2064 DllCommonsvc.exe 115 PID 2064 wrote to memory of 680 2064 DllCommonsvc.exe 115 PID 2064 wrote to memory of 4496 2064 DllCommonsvc.exe 117 PID 2064 wrote to memory of 4496 2064 DllCommonsvc.exe 117 PID 2064 wrote to memory of 1500 2064 DllCommonsvc.exe 124 PID 2064 wrote to memory of 1500 2064 DllCommonsvc.exe 124 PID 1500 wrote to memory of 3200 1500 cmd.exe 126 PID 1500 wrote to memory of 3200 1500 cmd.exe 126 PID 1500 wrote to memory of 3044 1500 cmd.exe 130 PID 1500 wrote to memory of 3044 1500 cmd.exe 130 PID 3044 wrote to memory of 1276 3044 cmd.exe 132 PID 3044 wrote to memory of 1276 3044 cmd.exe 132 PID 1276 wrote to memory of 4676 1276 cmd.exe 134 PID 1276 wrote to memory of 4676 1276 cmd.exe 134 PID 1276 wrote to memory of 2932 1276 cmd.exe 137 PID 1276 wrote to memory of 2932 1276 cmd.exe 137 PID 2932 wrote to memory of 4472 2932 cmd.exe 140 PID 2932 wrote to memory of 4472 2932 cmd.exe 140 PID 4472 wrote to memory of 1456 4472 cmd.exe 142 PID 4472 wrote to memory of 1456 4472 cmd.exe 142 PID 4472 wrote to memory of 5116 4472 cmd.exe 143 PID 4472 wrote to memory of 5116 4472 cmd.exe 143 PID 5116 wrote to memory of 3360 5116 cmd.exe 144 PID 5116 wrote to memory of 3360 5116 cmd.exe 144 PID 3360 wrote to memory of 1464 3360 cmd.exe 146 PID 3360 wrote to memory of 1464 3360 cmd.exe 146 PID 3360 wrote to memory of 1892 3360 cmd.exe 147 PID 3360 wrote to memory of 1892 3360 cmd.exe 147 PID 1892 wrote to memory of 4784 1892 cmd.exe 148 PID 1892 wrote to memory of 4784 1892 cmd.exe 148 PID 4784 wrote to memory of 2168 4784 cmd.exe 150 PID 4784 wrote to memory of 2168 4784 cmd.exe 150 PID 4784 wrote to memory of 2296 4784 cmd.exe 151 PID 4784 wrote to memory of 2296 4784 cmd.exe 151 PID 2296 wrote to memory of 452 2296 cmd.exe 152 PID 2296 wrote to memory of 452 2296 cmd.exe 152 PID 452 wrote to memory of 680 452 cmd.exe 154 PID 452 wrote to memory of 680 452 cmd.exe 154 PID 452 wrote to memory of 3572 452 cmd.exe 155 PID 452 wrote to memory of 3572 452 cmd.exe 155 PID 3572 wrote to memory of 1044 3572 cmd.exe 156 PID 3572 wrote to memory of 1044 3572 cmd.exe 156 PID 1044 wrote to memory of 1936 1044 cmd.exe 158 PID 1044 wrote to memory of 1936 1044 cmd.exe 158 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b252b44b0a93167b129393b07d9fe351944fde700de681f31f48865407376e3a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\LocalLow\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K2SqIsndJ2.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3200
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MTMDnLe0ZL.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4676
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1456
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1464
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7aJ3FmDw0K.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2168
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:680
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BYj1kG62r9.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1936
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"19⤵PID:4168
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:632
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7aJ3FmDw0K.bat"21⤵PID:1072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4756
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"23⤵PID:1552
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:904
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"25⤵PID:1576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4580
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1XclINWiF.bat"27⤵PID:2168
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:552
-
-
C:\Program Files\Google\cmd.exe"C:\Program Files\Google\cmd.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"29⤵PID:4716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1648
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Google\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Java\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\LocalLow\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Admin\AppData\LocalLow\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\LocalLow\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
196B
MD56f4f5fda0b46333209cfb83104336801
SHA14bc6710d89983fe4a2d393eafb9878d9e14ea276
SHA256e077d3aace9bc976a9ceffc313abad208c83123a0fb850def5d6732d344b438e
SHA51264cbd00415c4c78773810a906dc026dfdc9e8757dd90f912a2ed2586d1b4b9ba63df8c5898f935ca9baffecfdce058f0a92cf73cbc945a0058baea55208d75ae
-
Filesize
196B
MD560a6eabcf2a4dd7e2103c94efdd3a6fc
SHA159a2fb952530be9a748895664b9acd959148cb9f
SHA256a83283ed13f3467ebfa05efd148cf6f26234092fc7b3d4286bb7de0731b84ccb
SHA51290653fa416f89c0b9566949bfe8180566ffdd107edbf6eadf8de0daa42f1e5185ce02147047ba19756397ecb33843e2910c2749ec6748054a0bd21f31e3a5e9f
-
Filesize
196B
MD5fdb03af7ab30c001dd3cf9617f5f706d
SHA1e58309cbfc5113acf901a7fc1620df5870bb8657
SHA25640f27a09d27db31824363fb0c55593fc5db7aaf0cace25d70d11fd28d302e8a3
SHA512d533bacdedf51332e85fb0c806dfd5128a0480e26bde521defb2ad2678432c17bc2947b4ad7a04e4d32061479d957b6dda1bd802d6fa5ee5506482f70b5c18a4
-
Filesize
196B
MD5fe420eb848c30428705ca22a20f0b9c5
SHA1cac6b9c9c7bec93e6dd58a87ece802f8ba26b9ed
SHA256fcc6bc294f2ae7990eb6e53640ebd239cb8fb6edc6198a4f5bd7a2e78ffcf174
SHA512dd0bab39d9fe8ecac8fe6398fd5fd9b63627bf3df2122a08a2e69d47afc1fcbecb963d8546a261503f3449de5895f80c4c28aa32fce3756389a399cf778496ad
-
Filesize
196B
MD5687ac54d54503bd87b9da8e061500f18
SHA1b6556fb5296c6ff5b3c4b8b692927024bfb56982
SHA2560a6795e4aa3594736ce97d4e6d520b590f047c7af3e67344bb673fdc638433c5
SHA512cf08d2560a145bc9267ab4a6c8a540af08d63aa83b26d4fa0db4a85513462a440ca162071a03d49c0afe72b9bffc512035b8c8ccf5c487b2dd910b8ec9aca267
-
Filesize
196B
MD5b7bc67b511dba9aaad0e09ded104a2d2
SHA1821cd38040436fb5b616b5e69100ef6ea6023d44
SHA25686d41f9d484b6caf0ed629df9d090e65f5b55fd61d683e8f38ec021029b1f349
SHA512dc1843e0ca65a7e918bb2060699832ae259d11867698e6eef9c28c0617d95c6c423d70c620ae41b875ad0faf3663575d924aad21488ff6e9a3dabb2eb480ad2e
-
Filesize
196B
MD512d5f1292aeb5ac7d3a3a3297b66587e
SHA1a7d75727d1eae5d4577adf1d21ef5a71759672c2
SHA25661489dea22d87b37318c7b7d23a24d8ebe89388e8c68654abf8d646e28e37fb8
SHA5129a748ecc9a6c3f76603c53fd3a0456c5ef3c2ed89ab264e8ad3378368f550c98330afa62341f4c0043987595e1bb13a0ed62669d1bb73cf9cf50b9d1b3d83dd0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
196B
MD572c012e599f30d685434b54d13d495e5
SHA1a4246f99a65cfde2f5695624cbf72e2f445c94e5
SHA2562d4c2aa12adea2f0559d741dffb16fbef7b83b99e30abb1fdac5950f2f8a3057
SHA512d9259476a3e4d04b49e645d8d28a3494f04bbe0cf3830ffc9a4aa86e1b8ddda19bc42ac45648a8102e3268e85b309c601fac21b10e6e0e302819c4b72570a2ac
-
Filesize
196B
MD5af7c718a8bea9549791d8535b06f748d
SHA1456abd155a95a32beba3883f3e316310c55375e9
SHA256914c305a705d777d0e2dc34cafd076cac5890f8cba52f9652d11f4b29e7c9ac1
SHA51206ef7154cfeb8ac9fde54026414e54c035b85062cab4715bb43667190eb8bc1c25bdeacbbebba2a5e6bfd70541e989998a5bf9114905b25002ed1950e30e4abd
-
Filesize
196B
MD5a30726200b9691f5c2f591e153c20a8d
SHA1d971dcdebad80d059f12fa3806383e6855a72af7
SHA256e37091676a73c5119bdea8f55f56f25ea01209ee302a4eca53c58c789a72e2d9
SHA512ea91aa47f00770a5b3f27e3adc9c9685690ed69a42d1ad6df97e46635c98ca187731655daeb767e8f20cea4e4f7a4d5f551b02ab8f6561208ead8fdc400c7e0b
-
Filesize
196B
MD57474a71d251d7145108d8de449068dac
SHA1fdc08a5a079a39e9434541dbda2ca88ecf49d61d
SHA25653d8b72d3371deb192b463595866036f4b37ece80cfc1779249dfa3742886636
SHA512422d94623ebacc157af1b328146751d280f44ad470031b3b46a4cbf4dd1f52f05abec37b43428e69af5b9dba3e657b75c4fc6217b85afcb0d36f5554f41fc3f9
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478