Analysis
-
max time kernel
143s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:37
Behavioral task
behavioral1
Sample
JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe
-
Size
1.3MB
-
MD5
c5fcb2377e4d82c6318cfabb9afc4609
-
SHA1
ebe156b50d5e35631bd6737c705f31f8f46682a6
-
SHA256
31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90
-
SHA512
5f8096ea77e52dfde309a75f21efb2cab29ee9a3840d19baff0908159bb3dc54d07cade40cec4f151884558d4e3efb7a778763af5411db46bc33c3fdd8856e88
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4996 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2340 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 2340 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023cb6-9.dat dcrat behavioral2/memory/452-13-0x00000000008B0000-0x00000000009C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 1780 powershell.exe 1208 powershell.exe 3708 powershell.exe 1636 powershell.exe 3152 powershell.exe 4780 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation spoolsv.exe -
Executes dropped EXE 14 IoCs
pid Process 452 DllCommonsvc.exe 4824 spoolsv.exe 456 spoolsv.exe 3532 spoolsv.exe 4652 spoolsv.exe 4504 spoolsv.exe 384 spoolsv.exe 4172 spoolsv.exe 64 spoolsv.exe 4432 spoolsv.exe 2708 spoolsv.exe 4548 spoolsv.exe 3816 spoolsv.exe 1416 spoolsv.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 34 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 19 raw.githubusercontent.com 20 raw.githubusercontent.com 36 raw.githubusercontent.com 37 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Crashpad\reports\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\reports\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3644 schtasks.exe 4328 schtasks.exe 4056 schtasks.exe 3208 schtasks.exe 216 schtasks.exe 3752 schtasks.exe 4996 schtasks.exe 4240 schtasks.exe 1120 schtasks.exe 4788 schtasks.exe 5032 schtasks.exe 4052 schtasks.exe 116 schtasks.exe 2396 schtasks.exe 1072 schtasks.exe 320 schtasks.exe 3280 schtasks.exe 1540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 452 DllCommonsvc.exe 452 DllCommonsvc.exe 452 DllCommonsvc.exe 452 DllCommonsvc.exe 452 DllCommonsvc.exe 452 DllCommonsvc.exe 452 DllCommonsvc.exe 452 DllCommonsvc.exe 452 DllCommonsvc.exe 4780 powershell.exe 3152 powershell.exe 3708 powershell.exe 1636 powershell.exe 2652 powershell.exe 1780 powershell.exe 1208 powershell.exe 4780 powershell.exe 3708 powershell.exe 3152 powershell.exe 1636 powershell.exe 1780 powershell.exe 2652 powershell.exe 1208 powershell.exe 4824 spoolsv.exe 456 spoolsv.exe 3532 spoolsv.exe 4652 spoolsv.exe 4504 spoolsv.exe 384 spoolsv.exe 4172 spoolsv.exe 64 spoolsv.exe 4432 spoolsv.exe 2708 spoolsv.exe 4548 spoolsv.exe 3816 spoolsv.exe 1416 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 452 DllCommonsvc.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 4824 spoolsv.exe Token: SeDebugPrivilege 456 spoolsv.exe Token: SeDebugPrivilege 3532 spoolsv.exe Token: SeDebugPrivilege 4652 spoolsv.exe Token: SeDebugPrivilege 4504 spoolsv.exe Token: SeDebugPrivilege 384 spoolsv.exe Token: SeDebugPrivilege 4172 spoolsv.exe Token: SeDebugPrivilege 64 spoolsv.exe Token: SeDebugPrivilege 4432 spoolsv.exe Token: SeDebugPrivilege 2708 spoolsv.exe Token: SeDebugPrivilege 4548 spoolsv.exe Token: SeDebugPrivilege 3816 spoolsv.exe Token: SeDebugPrivilege 1416 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3744 wrote to memory of 4824 3744 JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe 82 PID 3744 wrote to memory of 4824 3744 JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe 82 PID 3744 wrote to memory of 4824 3744 JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe 82 PID 4824 wrote to memory of 3988 4824 WScript.exe 83 PID 4824 wrote to memory of 3988 4824 WScript.exe 83 PID 4824 wrote to memory of 3988 4824 WScript.exe 83 PID 3988 wrote to memory of 452 3988 cmd.exe 85 PID 3988 wrote to memory of 452 3988 cmd.exe 85 PID 452 wrote to memory of 1780 452 DllCommonsvc.exe 105 PID 452 wrote to memory of 1780 452 DllCommonsvc.exe 105 PID 452 wrote to memory of 1208 452 DllCommonsvc.exe 106 PID 452 wrote to memory of 1208 452 DllCommonsvc.exe 106 PID 452 wrote to memory of 2652 452 DllCommonsvc.exe 107 PID 452 wrote to memory of 2652 452 DllCommonsvc.exe 107 PID 452 wrote to memory of 4780 452 DllCommonsvc.exe 108 PID 452 wrote to memory of 4780 452 DllCommonsvc.exe 108 PID 452 wrote to memory of 3152 452 DllCommonsvc.exe 109 PID 452 wrote to memory of 3152 452 DllCommonsvc.exe 109 PID 452 wrote to memory of 1636 452 DllCommonsvc.exe 110 PID 452 wrote to memory of 1636 452 DllCommonsvc.exe 110 PID 452 wrote to memory of 3708 452 DllCommonsvc.exe 111 PID 452 wrote to memory of 3708 452 DllCommonsvc.exe 111 PID 452 wrote to memory of 4000 452 DllCommonsvc.exe 119 PID 452 wrote to memory of 4000 452 DllCommonsvc.exe 119 PID 4000 wrote to memory of 1600 4000 cmd.exe 121 PID 4000 wrote to memory of 1600 4000 cmd.exe 121 PID 4000 wrote to memory of 4824 4000 cmd.exe 125 PID 4000 wrote to memory of 4824 4000 cmd.exe 125 PID 4824 wrote to memory of 1584 4824 spoolsv.exe 129 PID 4824 wrote to memory of 1584 4824 spoolsv.exe 129 PID 1584 wrote to memory of 3432 1584 cmd.exe 131 PID 1584 wrote to memory of 3432 1584 cmd.exe 131 PID 1584 wrote to memory of 456 1584 cmd.exe 132 PID 1584 wrote to memory of 456 1584 cmd.exe 132 PID 456 wrote to memory of 852 456 spoolsv.exe 135 PID 456 wrote to memory of 852 456 spoolsv.exe 135 PID 852 wrote to memory of 3988 852 cmd.exe 137 PID 852 wrote to memory of 3988 852 cmd.exe 137 PID 852 wrote to memory of 3532 852 cmd.exe 138 PID 852 wrote to memory of 3532 852 cmd.exe 138 PID 3532 wrote to memory of 4436 3532 spoolsv.exe 139 PID 3532 wrote to memory of 4436 3532 spoolsv.exe 139 PID 4436 wrote to memory of 3680 4436 cmd.exe 141 PID 4436 wrote to memory of 3680 4436 cmd.exe 141 PID 4436 wrote to memory of 4652 4436 cmd.exe 142 PID 4436 wrote to memory of 4652 4436 cmd.exe 142 PID 4652 wrote to memory of 2388 4652 spoolsv.exe 143 PID 4652 wrote to memory of 2388 4652 spoolsv.exe 143 PID 2388 wrote to memory of 3192 2388 cmd.exe 145 PID 2388 wrote to memory of 3192 2388 cmd.exe 145 PID 2388 wrote to memory of 4504 2388 cmd.exe 146 PID 2388 wrote to memory of 4504 2388 cmd.exe 146 PID 4504 wrote to memory of 708 4504 spoolsv.exe 147 PID 4504 wrote to memory of 708 4504 spoolsv.exe 147 PID 708 wrote to memory of 1264 708 cmd.exe 149 PID 708 wrote to memory of 1264 708 cmd.exe 149 PID 708 wrote to memory of 384 708 cmd.exe 150 PID 708 wrote to memory of 384 708 cmd.exe 150 PID 384 wrote to memory of 3140 384 spoolsv.exe 151 PID 384 wrote to memory of 3140 384 spoolsv.exe 151 PID 3140 wrote to memory of 4596 3140 cmd.exe 153 PID 3140 wrote to memory of 4596 3140 cmd.exe 153 PID 3140 wrote to memory of 4172 3140 cmd.exe 154 PID 3140 wrote to memory of 4172 3140 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31a53412e2fc5f0446e175f79050d3c4944a7d5e580b0dc51dfb04e88967cb90.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\reports\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JX7InZIxfD.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1600
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nAABNdhKLs.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3432
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4stVUxPy0P.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3988
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3680
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3192
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1264
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nAABNdhKLs.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4596
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TZCyxGcg3L.bat"19⤵PID:1144
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1344
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gy1gqmGK9f.bat"21⤵PID:2720
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4460
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"23⤵PID:1100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3352
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"25⤵PID:544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2992
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gWC6ojzqIZ.bat"27⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:452
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l8nFZEr7oq.bat"29⤵PID:3608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3004
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe"30⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\reports\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\reports\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Downloads\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Downloads\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
244B
MD5a18656ca275c8bf06f51943f7a048d08
SHA1fe27b803fe0f6b09b8a5935aa6ad9085f8ffab15
SHA256b668d02715b8de7a2583652fd8e3ae586a622f9efbb7287c710416b89b694bdb
SHA51226c491224b6c55bf14e95aab4d7af0ce86c02923182f39ed1bd6348bbbe6b2860bad6b1ce26619a5d802774fb6b0cda20d083ad9867c21f68b873593f52e2a20
-
Filesize
244B
MD5c88e92e08c63c2346bed70926db1a664
SHA119692c635b53ec1eeae79cb515dd7cd7f22563ac
SHA256c87d317c24228e286ee088a103b3baef10057ddfcb41f1b2c686176f7d63e01f
SHA512e064f3f87e5895840ee8e14c7acf9c8904253654091e765d039a1920d8a7ba43c1838e4efa9f1bd285a13d6e61bc4c89b79a5554bccc447c2853d9efa0e6be6e
-
Filesize
244B
MD54aaf82ef26e7c321a45e70fdaa12cf3a
SHA1c1b6c19ddef6f2c0d3eb127703d4bea419d60df1
SHA25633f4a56e7576987a03bbfe08c50a37a6b953145f907e74ff2395bafff6029fe2
SHA512f563d3e8aca48b31db9de738e29b3a4838bad980f9b1b6d56cf23e01f5369d2aa4221335b3c08e704e595397d41c4f0c50bc5d627c7d30f0134a943ca03ae0de
-
Filesize
244B
MD55977cb73741d44f8645bb53f97af9711
SHA182367aaaa576c58716e09e881f3298725e6335f9
SHA2562ceb845c4c5d0f0faaff8195f1b086df4b725ef8c159f9ddbd81bbfe7de0745c
SHA51224636130cf2b60d3439e9d668ffc228d805cae158dfcdcfae89a6e9dadc68f2d8227ca3e53c7dd7bdc62c4eef3ee128442eddd15d89ab1a642fc9eb990bb3dc5
-
Filesize
244B
MD5ad03b5cb9c0ea21c4e2cd7ceba9d511c
SHA1bb900b11e2d9d26526d97004893143f663c9a0b9
SHA256a0d29e531ccc4e9a6e594222430c1164969bd846e3a3765f907bf6bd26331f97
SHA51256252a727fa993c6bc4fc42aeea8c04c48eac3184a6b9db4036550c0d301c0aaf00ae7a3e0b8a5b589ec6b9ee12d12ef7166a255122f30976ba41294e20fd709
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
244B
MD5e67cfdfafd82caf82282ce4a7de4ea0d
SHA1f3881486a3324cbacbbd604b58f0b68cebbccf25
SHA256d89826c2847ab0f86185ed9f36a1a2f52ea04c1f710a0b54b436450e43d45006
SHA5129a0b24417365955fd45fbb6cce7a5880c63c1977cbeac84a7fb4c345016be654692136b256e4c9582384620d775e5249b1bed356288428136f561c98b95e3b80
-
Filesize
244B
MD5142cb0d67f0eca6c5c36f4f3d58b6e89
SHA174a7b8fc7667ce8e43b06c381d9f94ef2c8d4b59
SHA2568c634ec603f8c4d55bc3274390335dfb5ea11a6fdac7be2419cfb3df5e11b490
SHA51290ed6acfca2783bd6db44067a3b5ac335f569d484546b0bae900789bada3fbb283150b73160d7ad4a2c9ec51c3adc0190809092498e12255fee17b76210dd710
-
Filesize
244B
MD50f474aca3ecac5876d8a00d5a8f25822
SHA1d9f5f5c6f92286313e7580ac4d2c8c9d432a957e
SHA25673172c2d39ae1b9e6719992b6160e25ecca3d31b1a6519a0a0c64aaec0ee40d2
SHA51292290ca85596e85433b316a405388481c3285e0db524fa18ea4a32a2428cb8857fe8f5e2bbf4be239473602eac49183aa27483417ea88cf736f0b93e3cc87f78
-
Filesize
244B
MD50a8e25da25149581e53e837c52e7a887
SHA108de3222afa7f84854c56d4a0c6702c62cbade9f
SHA256fca38ae8923dd021ce3f5a4d2bd09628abdcdd6be72387e56fe795bd02bea202
SHA51256e24fed14f43bb0f2713bda4729365b42319c9b51a6b35ddb3682388722bd1caa6a166069294daa5d3dea74081038e825368335280745cd12416d4cc7f99624
-
Filesize
244B
MD5c502d4ecddf7ea17a61170bacb78aae1
SHA1050c4b2e0e8480d932bc8e2e18cc25413cc63cdf
SHA2568f3a673b515d811d1eb48ef53b1382cd949e98a239df7acf92e00dd9bd90df03
SHA512e19b3db4bb76b33fefe5ee235fb1342e6b2802ae4a4782718e7b6943ff0aa8031fd51d398568e10c975f53e800894721e4d86d53510c37f0a6a3935a4ac4a6d2
-
Filesize
244B
MD5741e77fdbd982684a36be4aee0f172e6
SHA1cfac8ba9ad6d57372ea4d47f647b3531e1d90daf
SHA256a620d93502fffb3a08b2696f82efc1236191e7f682c7e42f25610c3db6f08c7d
SHA512ef51e0d2754a94ff7b19d292e8a3e7796fd32ce5f6080ee7a312f0b78d244b65c5f90aad6a8e2d037d0304d06ff7956b218df7eefdb2e2ae14dba4440f3e3fb7
-
Filesize
244B
MD5900fae57a67083fa6c92fcbe6f0b662c
SHA1db802a3e67cb6a148774f7d4f8b648e4d42e271f
SHA256960e6825a6cff750dbdd8b015d253cf514ab7f20dd36d354ce3d3ffc64ec5431
SHA512d9569a21d9eacea824a98a86744da311a0d69181e9d7a131e7978c94cdec9984598545c05232ba6ce871e21d0a543dd44777781809f32e183bb10ed1355ec180
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478