Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 21:31
Behavioral task
behavioral1
Sample
JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe
-
Size
1.3MB
-
MD5
fcb3d95259c3338277ca05bc1f96b0f7
-
SHA1
6df55893b8ee75625c51a927e994326bf3854b2c
-
SHA256
dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661
-
SHA512
e06a0274e587ed7d7ea1b651896cfad8ad5a235db1566db0338778e788b3b72addaf6b21ccc92c1aa13123273dcab1f34b2313e5be68e383139f12d52d332f5f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3188 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 4744 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 4744 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023cac-10.dat dcrat behavioral2/memory/1740-13-0x0000000000790000-0x00000000008A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1568 powershell.exe 540 powershell.exe 1596 powershell.exe 4236 powershell.exe 2008 powershell.exe 1700 powershell.exe 1680 powershell.exe 4608 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 14 IoCs
pid Process 1740 DllCommonsvc.exe 1136 RuntimeBroker.exe 3248 RuntimeBroker.exe 2992 RuntimeBroker.exe 2368 RuntimeBroker.exe 3884 RuntimeBroker.exe 4264 RuntimeBroker.exe 5064 RuntimeBroker.exe 3928 RuntimeBroker.exe 1992 RuntimeBroker.exe 4252 RuntimeBroker.exe 1620 RuntimeBroker.exe 2620 RuntimeBroker.exe 5000 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 46 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 17 raw.githubusercontent.com 33 raw.githubusercontent.com 41 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 18 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\MSInfo\csrss.exe DllCommonsvc.exe File created C:\Program Files\Common Files\microsoft shared\MSInfo\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Mail\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\38384e6a620884 DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\en-US\upfc.exe DllCommonsvc.exe File created C:\Windows\en-US\ea1d8f6d871115 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3112 schtasks.exe 1632 schtasks.exe 2708 schtasks.exe 3948 schtasks.exe 4472 schtasks.exe 4924 schtasks.exe 4760 schtasks.exe 2408 schtasks.exe 3488 schtasks.exe 1436 schtasks.exe 4524 schtasks.exe 4416 schtasks.exe 3188 schtasks.exe 2804 schtasks.exe 4480 schtasks.exe 2684 schtasks.exe 4688 schtasks.exe 964 schtasks.exe 4224 schtasks.exe 3352 schtasks.exe 4580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 1740 DllCommonsvc.exe 1740 DllCommonsvc.exe 1740 DllCommonsvc.exe 1740 DllCommonsvc.exe 1740 DllCommonsvc.exe 1740 DllCommonsvc.exe 1740 DllCommonsvc.exe 4236 powershell.exe 1680 powershell.exe 1700 powershell.exe 2008 powershell.exe 1568 powershell.exe 4608 powershell.exe 4608 powershell.exe 540 powershell.exe 540 powershell.exe 1596 powershell.exe 1596 powershell.exe 4236 powershell.exe 4236 powershell.exe 1136 RuntimeBroker.exe 1136 RuntimeBroker.exe 2008 powershell.exe 1700 powershell.exe 1700 powershell.exe 2008 powershell.exe 1596 powershell.exe 1568 powershell.exe 1568 powershell.exe 1680 powershell.exe 1680 powershell.exe 540 powershell.exe 4608 powershell.exe 3248 RuntimeBroker.exe 2992 RuntimeBroker.exe 2368 RuntimeBroker.exe 3884 RuntimeBroker.exe 4264 RuntimeBroker.exe 5064 RuntimeBroker.exe 3928 RuntimeBroker.exe 1992 RuntimeBroker.exe 4252 RuntimeBroker.exe 1620 RuntimeBroker.exe 2620 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1740 DllCommonsvc.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 1136 RuntimeBroker.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 3248 RuntimeBroker.exe Token: SeDebugPrivilege 2992 RuntimeBroker.exe Token: SeDebugPrivilege 2368 RuntimeBroker.exe Token: SeDebugPrivilege 3884 RuntimeBroker.exe Token: SeDebugPrivilege 4264 RuntimeBroker.exe Token: SeDebugPrivilege 5064 RuntimeBroker.exe Token: SeDebugPrivilege 3928 RuntimeBroker.exe Token: SeDebugPrivilege 1992 RuntimeBroker.exe Token: SeDebugPrivilege 4252 RuntimeBroker.exe Token: SeDebugPrivilege 1620 RuntimeBroker.exe Token: SeDebugPrivilege 2620 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1492 wrote to memory of 3088 1492 JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe 83 PID 1492 wrote to memory of 3088 1492 JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe 83 PID 1492 wrote to memory of 3088 1492 JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe 83 PID 3088 wrote to memory of 3496 3088 WScript.exe 84 PID 3088 wrote to memory of 3496 3088 WScript.exe 84 PID 3088 wrote to memory of 3496 3088 WScript.exe 84 PID 3496 wrote to memory of 1740 3496 cmd.exe 86 PID 3496 wrote to memory of 1740 3496 cmd.exe 86 PID 1740 wrote to memory of 4608 1740 DllCommonsvc.exe 110 PID 1740 wrote to memory of 4608 1740 DllCommonsvc.exe 110 PID 1740 wrote to memory of 1680 1740 DllCommonsvc.exe 111 PID 1740 wrote to memory of 1680 1740 DllCommonsvc.exe 111 PID 1740 wrote to memory of 1568 1740 DllCommonsvc.exe 112 PID 1740 wrote to memory of 1568 1740 DllCommonsvc.exe 112 PID 1740 wrote to memory of 540 1740 DllCommonsvc.exe 113 PID 1740 wrote to memory of 540 1740 DllCommonsvc.exe 113 PID 1740 wrote to memory of 1596 1740 DllCommonsvc.exe 114 PID 1740 wrote to memory of 1596 1740 DllCommonsvc.exe 114 PID 1740 wrote to memory of 4236 1740 DllCommonsvc.exe 115 PID 1740 wrote to memory of 4236 1740 DllCommonsvc.exe 115 PID 1740 wrote to memory of 2008 1740 DllCommonsvc.exe 116 PID 1740 wrote to memory of 2008 1740 DllCommonsvc.exe 116 PID 1740 wrote to memory of 1700 1740 DllCommonsvc.exe 117 PID 1740 wrote to memory of 1700 1740 DllCommonsvc.exe 117 PID 1740 wrote to memory of 1136 1740 DllCommonsvc.exe 126 PID 1740 wrote to memory of 1136 1740 DllCommonsvc.exe 126 PID 1136 wrote to memory of 3208 1136 RuntimeBroker.exe 133 PID 1136 wrote to memory of 3208 1136 RuntimeBroker.exe 133 PID 3208 wrote to memory of 1216 3208 cmd.exe 135 PID 3208 wrote to memory of 1216 3208 cmd.exe 135 PID 3208 wrote to memory of 3248 3208 cmd.exe 139 PID 3208 wrote to memory of 3248 3208 cmd.exe 139 PID 3248 wrote to memory of 3644 3248 RuntimeBroker.exe 147 PID 3248 wrote to memory of 3644 3248 RuntimeBroker.exe 147 PID 3644 wrote to memory of 3652 3644 cmd.exe 149 PID 3644 wrote to memory of 3652 3644 cmd.exe 149 PID 3644 wrote to memory of 2992 3644 cmd.exe 152 PID 3644 wrote to memory of 2992 3644 cmd.exe 152 PID 2992 wrote to memory of 3040 2992 RuntimeBroker.exe 154 PID 2992 wrote to memory of 3040 2992 RuntimeBroker.exe 154 PID 3040 wrote to memory of 4804 3040 cmd.exe 156 PID 3040 wrote to memory of 4804 3040 cmd.exe 156 PID 3040 wrote to memory of 2368 3040 cmd.exe 158 PID 3040 wrote to memory of 2368 3040 cmd.exe 158 PID 2368 wrote to memory of 2712 2368 RuntimeBroker.exe 160 PID 2368 wrote to memory of 2712 2368 RuntimeBroker.exe 160 PID 2712 wrote to memory of 4084 2712 cmd.exe 162 PID 2712 wrote to memory of 4084 2712 cmd.exe 162 PID 2712 wrote to memory of 3884 2712 cmd.exe 164 PID 2712 wrote to memory of 3884 2712 cmd.exe 164 PID 3884 wrote to memory of 1740 3884 RuntimeBroker.exe 166 PID 3884 wrote to memory of 1740 3884 RuntimeBroker.exe 166 PID 1740 wrote to memory of 1092 1740 cmd.exe 168 PID 1740 wrote to memory of 1092 1740 cmd.exe 168 PID 1740 wrote to memory of 4264 1740 cmd.exe 171 PID 1740 wrote to memory of 4264 1740 cmd.exe 171 PID 4264 wrote to memory of 3580 4264 RuntimeBroker.exe 173 PID 4264 wrote to memory of 3580 4264 RuntimeBroker.exe 173 PID 3580 wrote to memory of 3716 3580 cmd.exe 175 PID 3580 wrote to memory of 3716 3580 cmd.exe 175 PID 3580 wrote to memory of 5064 3580 cmd.exe 177 PID 3580 wrote to memory of 5064 3580 cmd.exe 177 PID 5064 wrote to memory of 2300 5064 RuntimeBroker.exe 179 PID 5064 wrote to memory of 2300 5064 RuntimeBroker.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dd58b0854cd97df160204752551466c9cda5729e16607059280ea9a9023c5661.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Templates\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\microsoft shared\MSInfo\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\en-US\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FBcCl1WGSV.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1216
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3652
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P6ENo64DAh.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4804
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DGa94wSM8j.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4084
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1092
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VGBOjzZtA.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3716
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P6ENo64DAh.bat"18⤵PID:2300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4508
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATgAsDsfjz.bat"20⤵PID:3828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4156
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ELjGFNzRMY.bat"22⤵PID:3036
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2900
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VGBOjzZtA.bat"24⤵PID:3592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2112
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6M87tNVNy8.bat"26⤵PID:2708
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3412
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\asjVMp8zxr.bat"28⤵PID:552
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3784
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"29⤵
- Executes dropped EXE
PID:5000
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Public\AccountPictures\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Public\AccountPictures\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Templates\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\Templates\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Templates\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\microsoft shared\MSInfo\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\MSInfo\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\microsoft shared\MSInfo\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Windows\en-US\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\en-US\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Windows\en-US\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e8ce785f8ccc6d202d56fefc59764945
SHA1ca032c62ddc5e0f26d84eff9895eb87f14e15960
SHA256d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4
SHA51266460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f
-
Filesize
233B
MD527eaf0256eda46900bc1a93641106aa9
SHA17931acdca08aef7cceb41a226f623b5dcb9b117e
SHA2569bde9e4b263fb43642fb81fdbaa6dd73f04e3fd9bf651511dbfb27728499b3d2
SHA5121572ec624f34c7ab8fc4c556dda4cc15e9ff81a0e8b2e8096583c3f4a25a71686edcd51e9d08b74446eb0dbb18aab4594adfd416acd3624ee4f816694bb8c209
-
Filesize
233B
MD5be65f2f96717c5825e8fe75da8b14d32
SHA116976802d0dda4835158990e017431af2b0b4ec7
SHA256bb65b7037f98a3ec5e4aa00beeccf4d4ad3b960456e0f0c05a57624f990189e5
SHA512bbd9c251afd4d34bf9d0e57e5de1a6a5f28f14beab449c13d01dd1ae39ab39f9c34182d0c4faaffd0ec3fd5864386083ab31d34eec1458b1a4c23f3f50cb1809
-
Filesize
233B
MD54510544bedfdf24862c97335e1a4c385
SHA1cbd7f60560cb26bb831746563e7ca82fba952eec
SHA256fd685d7c05999b598827775245be918a0768190d97d7b36d290f1656000978c6
SHA5123633fb7b87dccedaa8a96134b29ebaa543b1d69d703c8222e4e55a718931f6ac7f1ae378a9f96a9e8a2cb537c7ae9e642382e750c422d3839d73e974c9741b03
-
Filesize
233B
MD53a30770fd85ac5dbb5a001b1a90515cc
SHA19c06ca9845e8eeba8c1dda3118550bcd179bdc0b
SHA2566cf2a21c58ef6f9817579df545d99d3ae197678e0740b4617614ab1cd4e8d008
SHA512662423a7bf7d181358c0c1b9b9b74c378c81529bcb7dfcdfa415b0a9835f675a6e5bc29792ddbfa2940fb3efeb8adf4e903a250e7fce616b0edbf39f689220ba
-
Filesize
233B
MD579f03530e79e3172a81ba9084bc9c2cb
SHA19ba2cbd5d4fa57cdccfa081301623a4776700752
SHA256845128215cf067aeebec2e5853665278f67d2429b9c5c50beb74ff90c3d23ce9
SHA5120bb39b08891f031a46fefbe62b9ea811c3cdd7cc5fad1610490a95ea5a95b22e8ce3490b18759e504ca0d9d7bdcabf9550f05cd15dfd8de9b4003031515cf50e
-
Filesize
233B
MD5a0faac89bf0f170b6ed9739b241f04ac
SHA152c28b0226a499ed49c10e2815f4458d2acbe9eb
SHA2561b305ae71f64fc68843300e50112f1da13b58563dfb596575463ad36ef68f4ed
SHA512c5e7302ce0dd13ba9f1f657053fdd3ad4d478188fc9ab7b12ad185f37d4214a31bca2c08a8af9198213770671cf822a1d4c8f606b95f26ede068ef5bcdba33d2
-
Filesize
233B
MD5dd14b9f5c8fd87c555f08990b617002e
SHA15da53f958c0673517974a6dfd119d8a2ca5a1e18
SHA2563b8f932248430710fcdd0bfd44230117ef7d614a607aea7b7fd3a6bf88654a33
SHA51274f5f930cb866137e66449a83f29017de7f6d74a5978545819a2731c3949b4e09b88587b9e951def682fcd7f2226b0134eacf2d2b47367a58198dd5b68e0a017
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
233B
MD5e67ccd5bc156fc1f4f9c94364fd5c540
SHA1edb7c403b041efe4518b9f08dda4635946530212
SHA2564852509417b565d63791802c0ba6c1a744cb3b74735c7d2ca78436dd811b4b73
SHA5127e30a39f4402bdd59266074dffda65a1f87bd3958f534a7219535e3709c6c59dd94800da6601d09547251da92ea98def8cb10a86c87233452663ce640bee2572
-
Filesize
233B
MD5c241264532264aff39cbb8008d305c8c
SHA11a1a5081a278da2238748a2b67b0d3bacdabe16a
SHA2567be88ac89be5c415e6c2fc52bd7251448cb81397dec0832d05719c8969776352
SHA512f46f110970f58dc6eecc3c7054d354713d4a9e5a2592b943ba2a3008e2d36867fd3ee86405951eca4e2b084ab4f9f1935aba271ff77348c11601df56f7357ff5
-
Filesize
233B
MD5779e20b0bdebd8191f9b77792bf49b9a
SHA1d3396bd4de85c6b77d0d7c94e5dea44cabde9d8f
SHA256ebf991f4cdc3d6bcfdbd056bd92aee4641afc254d69075a10d6bd39b555d457c
SHA5121b6401cb9cc2aab75a313620a7f7b9cbd4873bb431c95191dd485d07548e61e8a4d367e2f926b0c93bbb933b067b39d3dc8e2086fe618dfc91cd73cd5f7c1d08
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478