Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:54
Behavioral task
behavioral1
Sample
JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe
-
Size
1.3MB
-
MD5
f2b6dc8c924fd879ea84e4f44b800b0f
-
SHA1
2440d4f7aacecee48e3c9dc8c6b11feede92ed3a
-
SHA256
8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd
-
SHA512
e85599a11c6434a0499f1b916413d40ed155046890a79fd60bfdc21b87fb909885d782bdbf144df1ab75abcd3522d36aad785e49515ebe3c69e60c18ef69525a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 736 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 736 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b7b-11.dat dcrat behavioral2/memory/876-13-0x0000000000CD0000-0x0000000000DE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2536 powershell.exe 3676 powershell.exe 2692 powershell.exe 1564 powershell.exe 4168 powershell.exe 4420 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 16 IoCs
pid Process 876 DllCommonsvc.exe 2056 csrss.exe 4764 csrss.exe 4688 csrss.exe 3732 csrss.exe 2800 csrss.exe 3664 csrss.exe 2176 csrss.exe 3628 csrss.exe 2920 csrss.exe 5028 csrss.exe 1252 csrss.exe 1536 csrss.exe 3456 csrss.exe 3928 csrss.exe 3744 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 56 raw.githubusercontent.com 58 raw.githubusercontent.com 47 raw.githubusercontent.com 54 raw.githubusercontent.com 42 raw.githubusercontent.com 55 raw.githubusercontent.com 57 raw.githubusercontent.com 15 raw.githubusercontent.com 26 raw.githubusercontent.com 46 raw.githubusercontent.com 34 raw.githubusercontent.com 41 raw.githubusercontent.com 48 raw.githubusercontent.com 62 raw.githubusercontent.com 14 raw.githubusercontent.com 20 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\55b276f4edf653 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\L2Schemas\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\ShellComponents\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\ShellComponents\a76d7bf15d8370 DllCommonsvc.exe File created C:\Windows\L2Schemas\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1244 schtasks.exe 4164 schtasks.exe 1284 schtasks.exe 1076 schtasks.exe 4444 schtasks.exe 1440 schtasks.exe 4004 schtasks.exe 3656 schtasks.exe 2240 schtasks.exe 2316 schtasks.exe 5104 schtasks.exe 2684 schtasks.exe 3004 schtasks.exe 2328 schtasks.exe 2032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 876 DllCommonsvc.exe 4168 powershell.exe 4420 powershell.exe 2536 powershell.exe 2692 powershell.exe 1564 powershell.exe 3676 powershell.exe 2536 powershell.exe 3676 powershell.exe 2056 csrss.exe 4168 powershell.exe 4420 powershell.exe 2692 powershell.exe 1564 powershell.exe 4764 csrss.exe 4688 csrss.exe 3732 csrss.exe 2800 csrss.exe 3664 csrss.exe 2176 csrss.exe 3628 csrss.exe 2920 csrss.exe 5028 csrss.exe 1252 csrss.exe 1536 csrss.exe 3456 csrss.exe 3928 csrss.exe 3744 csrss.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 876 DllCommonsvc.exe Token: SeDebugPrivilege 4168 powershell.exe Token: SeDebugPrivilege 4420 powershell.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 2056 csrss.exe Token: SeDebugPrivilege 4764 csrss.exe Token: SeDebugPrivilege 4688 csrss.exe Token: SeDebugPrivilege 3732 csrss.exe Token: SeDebugPrivilege 2800 csrss.exe Token: SeDebugPrivilege 3664 csrss.exe Token: SeDebugPrivilege 2176 csrss.exe Token: SeDebugPrivilege 3628 csrss.exe Token: SeDebugPrivilege 2920 csrss.exe Token: SeDebugPrivilege 5028 csrss.exe Token: SeDebugPrivilege 1252 csrss.exe Token: SeDebugPrivilege 1536 csrss.exe Token: SeDebugPrivilege 3456 csrss.exe Token: SeDebugPrivilege 3928 csrss.exe Token: SeDebugPrivilege 3744 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5088 wrote to memory of 3672 5088 JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe 82 PID 5088 wrote to memory of 3672 5088 JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe 82 PID 5088 wrote to memory of 3672 5088 JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe 82 PID 3672 wrote to memory of 380 3672 WScript.exe 83 PID 3672 wrote to memory of 380 3672 WScript.exe 83 PID 3672 wrote to memory of 380 3672 WScript.exe 83 PID 380 wrote to memory of 876 380 cmd.exe 85 PID 380 wrote to memory of 876 380 cmd.exe 85 PID 876 wrote to memory of 3676 876 DllCommonsvc.exe 102 PID 876 wrote to memory of 3676 876 DllCommonsvc.exe 102 PID 876 wrote to memory of 2536 876 DllCommonsvc.exe 103 PID 876 wrote to memory of 2536 876 DllCommonsvc.exe 103 PID 876 wrote to memory of 4420 876 DllCommonsvc.exe 104 PID 876 wrote to memory of 4420 876 DllCommonsvc.exe 104 PID 876 wrote to memory of 4168 876 DllCommonsvc.exe 105 PID 876 wrote to memory of 4168 876 DllCommonsvc.exe 105 PID 876 wrote to memory of 1564 876 DllCommonsvc.exe 106 PID 876 wrote to memory of 1564 876 DllCommonsvc.exe 106 PID 876 wrote to memory of 2692 876 DllCommonsvc.exe 107 PID 876 wrote to memory of 2692 876 DllCommonsvc.exe 107 PID 876 wrote to memory of 2056 876 DllCommonsvc.exe 114 PID 876 wrote to memory of 2056 876 DllCommonsvc.exe 114 PID 2056 wrote to memory of 2544 2056 csrss.exe 115 PID 2056 wrote to memory of 2544 2056 csrss.exe 115 PID 2544 wrote to memory of 3700 2544 cmd.exe 117 PID 2544 wrote to memory of 3700 2544 cmd.exe 117 PID 2544 wrote to memory of 4764 2544 cmd.exe 121 PID 2544 wrote to memory of 4764 2544 cmd.exe 121 PID 4764 wrote to memory of 1632 4764 csrss.exe 123 PID 4764 wrote to memory of 1632 4764 csrss.exe 123 PID 1632 wrote to memory of 3680 1632 cmd.exe 125 PID 1632 wrote to memory of 3680 1632 cmd.exe 125 PID 1632 wrote to memory of 4688 1632 cmd.exe 128 PID 1632 wrote to memory of 4688 1632 cmd.exe 128 PID 4688 wrote to memory of 3572 4688 csrss.exe 129 PID 4688 wrote to memory of 3572 4688 csrss.exe 129 PID 3572 wrote to memory of 1228 3572 cmd.exe 131 PID 3572 wrote to memory of 1228 3572 cmd.exe 131 PID 3572 wrote to memory of 3732 3572 cmd.exe 133 PID 3572 wrote to memory of 3732 3572 cmd.exe 133 PID 3732 wrote to memory of 3600 3732 csrss.exe 134 PID 3732 wrote to memory of 3600 3732 csrss.exe 134 PID 3600 wrote to memory of 2096 3600 cmd.exe 136 PID 3600 wrote to memory of 2096 3600 cmd.exe 136 PID 3600 wrote to memory of 2800 3600 cmd.exe 138 PID 3600 wrote to memory of 2800 3600 cmd.exe 138 PID 2800 wrote to memory of 4408 2800 csrss.exe 139 PID 2800 wrote to memory of 4408 2800 csrss.exe 139 PID 4408 wrote to memory of 4264 4408 cmd.exe 141 PID 4408 wrote to memory of 4264 4408 cmd.exe 141 PID 4408 wrote to memory of 3664 4408 cmd.exe 142 PID 4408 wrote to memory of 3664 4408 cmd.exe 142 PID 3664 wrote to memory of 1224 3664 csrss.exe 143 PID 3664 wrote to memory of 1224 3664 csrss.exe 143 PID 1224 wrote to memory of 1400 1224 cmd.exe 145 PID 1224 wrote to memory of 1400 1224 cmd.exe 145 PID 1224 wrote to memory of 2176 1224 cmd.exe 146 PID 1224 wrote to memory of 2176 1224 cmd.exe 146 PID 2176 wrote to memory of 3532 2176 csrss.exe 147 PID 2176 wrote to memory of 3532 2176 csrss.exe 147 PID 3532 wrote to memory of 3320 3532 cmd.exe 149 PID 3532 wrote to memory of 3320 3532 cmd.exe 149 PID 3532 wrote to memory of 3628 3532 cmd.exe 150 PID 3532 wrote to memory of 3628 3532 cmd.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:380 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3700
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3680
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1228
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tlxpltA24S.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2096
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4264
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\goxiuQmrpE.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1400
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3320
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YwiSfj46e4.bat"20⤵PID:2564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2604
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JCnMdX7E06.bat"22⤵PID:2504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4300
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat"24⤵PID:2400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1420
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"26⤵PID:2040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2876
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"28⤵PID:5048
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:672
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat"30⤵PID:400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2548
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wYroxckjTC.bat"32⤵PID:1316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:3672
-
-
C:\Windows\L2Schemas\csrss.exe"C:\Windows\L2Schemas\csrss.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat"34⤵PID:5024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:3424
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\L2Schemas\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellComponents\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\ShellComponents\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellComponents\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
195B
MD5046f38944074019751f71698de6736ea
SHA1838a723182a9ecd37eed1f9b1097a258763fad77
SHA25619dd5cb5524631f7e40906235bce171c611b4f3c58f63325bfa46dd923b6e093
SHA512d915cf86743afed65a5fbd9db8dd8bd07679c3dfb4974d175908f7c698839d5efe86c4bfeac7aed545a8841dbc08033b9e398ff8ba8961ec7b7c1576747db37e
-
Filesize
195B
MD541d32675b091972b11777528bc9060a3
SHA144d7c95300a4474e3188739682eae683a13c76e2
SHA256dac3ec60143adb3b5e2ffd6ddd11d615d293d498243e30d7b3eb36a07f8f0c20
SHA512bc3a431944ea46350635e4edb037e78ac455b8f0241df8174420e036228ef0b8e0cf1343da1be7de955b0b54b69aec23a2720a97b25b5529688055b74d6b01d3
-
Filesize
195B
MD5fffdb28546b723c5322b1e052eb4aa47
SHA1ef73bf7869598190331923598b4c86bc5cd01bf0
SHA256b248d850a95b26ce5d3307943ec5416b924bbba9879dc05366daad3288dd0481
SHA51212327fa69694aa4882a76f1df1887e579d53c59a3555898cfc64fb62d2fe4ce2d8f022db537136a5ffc3abfdcdc6e33c1e3be0624ff25bda030c0fe6993cd1a3
-
Filesize
195B
MD5d2baf859c6864fa95505b844380b785f
SHA113feeeea2dff6ce37a4543c11451073abf4561d0
SHA256fb95ef0a5668d59b901e971be0258c5a40beaee8f6c8ddb10996881e2f805e17
SHA5124eb9c2b37af27dd0f94e0873569acf340fd3ee63154e6dacbad07fbc7df02f7ea80d6ba589c91187791f4e159361fbb60a4ecbd1a4b0525c6214e6011e239e01
-
Filesize
195B
MD5c877cafe2d5647223bb5ca2f218d41cf
SHA13debf758c85718e354ba387a15fcb08da87f044d
SHA256dad9f4ab2587756dce917bc4c49e88e518df1135b5328466f6618d2d1badce47
SHA5120c9f28e5b63ae2b025dd8262371b86ee1ea95b092d2af1b499773200a77f6c5716acae4e52c497c7bab8466acfff74d48a76fab4ddec767a67c4549d69300fb7
-
Filesize
195B
MD5a3f29b01e9afe4d2765b54cd9dc76cb6
SHA1f2d78d8b27026e1bc96c0ad3c3b2fd0d3d650885
SHA256af6ce252496315bfc993cc9dab56a251d946b5df010227de028d6be260efaafa
SHA512d96528c1ea4d18afd7b5e8d7e3d012bd257c7a7a926498f6fbd3a68379183534aec46234b26b325ea1fee1e7b0cb58a97d4f6a2a7d70a7090425bb384ca5ece0
-
Filesize
195B
MD5b3d27a17d3a9baa427409029d1c43ab5
SHA1480a0ba2afcaedc6ea754aeaaedf9de9bf33f9e1
SHA256dcda9af6a5b69232689d48edcd10636835dcea042f5a5d50a323cbe203878c06
SHA5125223483d346f7135970a8538d4fd0b415d31b704181e122a704ee0d55ca442d76e4cafd61d6298a271cb6285102a405230a7a3dc427384c2a6bb34f8294fcd5c
-
Filesize
195B
MD5995c692dbf879446a0c75dc4dc1304b2
SHA1ad1f2410103d223f459214dc42dffdd5d7b540c5
SHA256ab87fd939a69a525672ea1bfe421d10aeffc2840a4ea1ee8566fbeebf88badd1
SHA5122d79da824fb80c3344ac0d74df9a4469358a57576647ffd91c3a40498dbd13a95ce4059b9b074e9c1136652a85694200fe4361411be177a9d8750e917acd25a3
-
Filesize
195B
MD5a658c60aa4dee277ef36cc39288dd6f2
SHA16e89868e27b835e828163afe6630a9ca369ccc0c
SHA256d6f028013c54abb2b2da675a9243051b4db6719774fde8ff35ce2477f354e5a6
SHA5129f15539bd849079c496383dac5f1858c9da9f2fe2e27d1409418dbc85755e542f2cf558971b2aa6c57fcda4750c53d406bebd19dbd64586d38344e367693e694
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD5981c3e3ba1b374859f44a3ee81114042
SHA141c4ec4d9b4ad5729931c65de132eaa67ec6dab3
SHA2563c6fc0ec7f722c2e3c044070f9e699572c32394f01bc85cad559a321a83c2173
SHA512450bb004483c2b9422fbd43755b18f0dcb7bb0f7a4191e78a24cee0d20c6b6647501aac3a5060b07a1fc24cd71bc130d6dba999a7685e2e2ae19c6d509517d07
-
Filesize
195B
MD5876282971ceafe029b86d758cbd69627
SHA148382a7a9983249cf5702393242f0309b334cb79
SHA256a641bb8b94f222111139ecf950291f3fe990a8f7b49717c253ae0504d23a3d68
SHA512b517da85f06513805fbb0cf8544d250f4e4b3f54f6f741fae6361faf09a1052fa348eeb8de23e7c2fe8475640e48f5bc130ff7d1ae54ce71ca7836f98c4d94e1
-
Filesize
195B
MD52183c1dd878a15986a0b1391265ae786
SHA1dd0e6ed08ad58a4aa33b0c0556c1731e85d1f833
SHA2566fc700a15eac3e1c4aeb792721fec4841fb2851713d5cac05f69dbf807e6d7a4
SHA51259c8d32082a29f57c1b97d42304e2fe6392dd6657b957616955ca4ad750b3ae4db14c359602f6640d6c3de02979251ac7c0f0d5e68c22171604efaeef1df7bd3
-
Filesize
195B
MD512526d0adffdecc3040cac2b90f6b731
SHA1aff26723939a06e3d6d0bbeecf5cc686e25558c0
SHA2566ec6a7ab9f5a2fd10c8f7c5d88cc85021e04b91c27e9c09baa881f90556263c6
SHA512f7b886e0c3cae19a0917913a1b82a683d553d9300e030ad6a3d6f46dc5924752a5421a980ec285722e23095ee5456619a576d4cd8547922ae25405ae57bf83bc
-
Filesize
195B
MD59fd36ff25a1b562f7481a318286eec47
SHA176f92a3d557026c14e4422fcc17adecf711ac417
SHA256dd57b9297a417833be230ff5eff672978ac0d8f80a93b17db52da60d074c0321
SHA51271e1fea4e3a61e282edf7f3c6d103bf64e2ebe59f93de3fb3820df61ff5f57ec7757ca43efda631efb413d9e33a888c301666d99e69ff7c5ad1e619934bd7d5e
-
Filesize
195B
MD522c10839da79e36d3325e4b327c3f119
SHA151033532a57b17e1661ddceeeecac92a1f9653f8
SHA256566f8e0b0393bf29717d5c1a937eda83fcc06fcf520879f3d2ed6e45f931c9e0
SHA51248e69c0c47d48179ec9509f0b3c423486384bee9f627f5c8ce1f2b9a3c6c608181b44d1784ea4f938d4d39c2652a6bbd4347854addf05e062d541b8ac9c422c8
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478