Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:09
Behavioral task
behavioral1
Sample
JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe
-
Size
1.3MB
-
MD5
049a4ac3800907fedbf95374df3219fd
-
SHA1
798bf5c5263f9d3b3faf1e177d9617ea0f37f0cb
-
SHA256
8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e
-
SHA512
7c489140c3745db47e1008cbf807fd8f1fd9adcecbdde8b96a671aa50e6cfbc2d6592d86823b4ef8669d06f51439fa623aa4e33136d079f32ff782767403380e
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 1568 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 1568 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b41-10.dat dcrat behavioral2/memory/1728-13-0x0000000000280000-0x0000000000390000-memory.dmp dcrat behavioral2/files/0x000a000000023b51-211.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4652 powershell.exe 2176 powershell.exe 1260 powershell.exe 4152 powershell.exe 1720 powershell.exe 1584 powershell.exe 3548 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe -
Executes dropped EXE 15 IoCs
pid Process 1728 DllCommonsvc.exe 3148 csrss.exe 1668 csrss.exe 1340 csrss.exe 1072 csrss.exe 1780 csrss.exe 2012 csrss.exe 2904 csrss.exe 1124 csrss.exe 624 csrss.exe 4468 csrss.exe 2096 csrss.exe 3648 csrss.exe 1312 csrss.exe 2544 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 17 raw.githubusercontent.com 42 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 53 raw.githubusercontent.com 41 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 38 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 37 raw.githubusercontent.com 43 raw.githubusercontent.com 50 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\smss.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Common Files\System.exe DllCommonsvc.exe File created C:\Program Files\Common Files\27d1bcfc3c54e0 DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3628602599\dllhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3772 schtasks.exe 2904 schtasks.exe 1512 schtasks.exe 2400 schtasks.exe 3896 schtasks.exe 3088 schtasks.exe 2116 schtasks.exe 5036 schtasks.exe 4068 schtasks.exe 1968 schtasks.exe 3040 schtasks.exe 1564 schtasks.exe 396 schtasks.exe 5028 schtasks.exe 2912 schtasks.exe 2348 schtasks.exe 2424 schtasks.exe 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1728 DllCommonsvc.exe 1728 DllCommonsvc.exe 1728 DllCommonsvc.exe 2176 powershell.exe 2176 powershell.exe 1584 powershell.exe 1584 powershell.exe 1260 powershell.exe 1260 powershell.exe 4152 powershell.exe 4152 powershell.exe 4652 powershell.exe 4652 powershell.exe 1720 powershell.exe 1720 powershell.exe 3548 powershell.exe 3548 powershell.exe 1584 powershell.exe 2176 powershell.exe 4652 powershell.exe 4152 powershell.exe 1260 powershell.exe 3548 powershell.exe 1720 powershell.exe 3148 csrss.exe 1668 csrss.exe 1340 csrss.exe 1072 csrss.exe 1780 csrss.exe 2012 csrss.exe 2904 csrss.exe 1124 csrss.exe 624 csrss.exe 4468 csrss.exe 2096 csrss.exe 3648 csrss.exe 1312 csrss.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1728 DllCommonsvc.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 1260 powershell.exe Token: SeDebugPrivilege 4152 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 3148 csrss.exe Token: SeDebugPrivilege 1668 csrss.exe Token: SeDebugPrivilege 1340 csrss.exe Token: SeDebugPrivilege 1072 csrss.exe Token: SeDebugPrivilege 1780 csrss.exe Token: SeDebugPrivilege 2012 csrss.exe Token: SeDebugPrivilege 2904 csrss.exe Token: SeDebugPrivilege 1124 csrss.exe Token: SeDebugPrivilege 624 csrss.exe Token: SeDebugPrivilege 4468 csrss.exe Token: SeDebugPrivilege 2096 csrss.exe Token: SeDebugPrivilege 3648 csrss.exe Token: SeDebugPrivilege 1312 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1892 wrote to memory of 2712 1892 JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe 83 PID 1892 wrote to memory of 2712 1892 JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe 83 PID 1892 wrote to memory of 2712 1892 JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe 83 PID 2712 wrote to memory of 4128 2712 WScript.exe 85 PID 2712 wrote to memory of 4128 2712 WScript.exe 85 PID 2712 wrote to memory of 4128 2712 WScript.exe 85 PID 4128 wrote to memory of 1728 4128 cmd.exe 87 PID 4128 wrote to memory of 1728 4128 cmd.exe 87 PID 1728 wrote to memory of 1720 1728 DllCommonsvc.exe 108 PID 1728 wrote to memory of 1720 1728 DllCommonsvc.exe 108 PID 1728 wrote to memory of 1584 1728 DllCommonsvc.exe 109 PID 1728 wrote to memory of 1584 1728 DllCommonsvc.exe 109 PID 1728 wrote to memory of 4152 1728 DllCommonsvc.exe 110 PID 1728 wrote to memory of 4152 1728 DllCommonsvc.exe 110 PID 1728 wrote to memory of 1260 1728 DllCommonsvc.exe 111 PID 1728 wrote to memory of 1260 1728 DllCommonsvc.exe 111 PID 1728 wrote to memory of 2176 1728 DllCommonsvc.exe 112 PID 1728 wrote to memory of 2176 1728 DllCommonsvc.exe 112 PID 1728 wrote to memory of 4652 1728 DllCommonsvc.exe 113 PID 1728 wrote to memory of 4652 1728 DllCommonsvc.exe 113 PID 1728 wrote to memory of 3548 1728 DllCommonsvc.exe 114 PID 1728 wrote to memory of 3548 1728 DllCommonsvc.exe 114 PID 1728 wrote to memory of 5044 1728 DllCommonsvc.exe 122 PID 1728 wrote to memory of 5044 1728 DllCommonsvc.exe 122 PID 5044 wrote to memory of 1148 5044 cmd.exe 124 PID 5044 wrote to memory of 1148 5044 cmd.exe 124 PID 5044 wrote to memory of 3148 5044 cmd.exe 131 PID 5044 wrote to memory of 3148 5044 cmd.exe 131 PID 3148 wrote to memory of 1648 3148 csrss.exe 135 PID 3148 wrote to memory of 1648 3148 csrss.exe 135 PID 1648 wrote to memory of 1560 1648 cmd.exe 137 PID 1648 wrote to memory of 1560 1648 cmd.exe 137 PID 1648 wrote to memory of 1668 1648 cmd.exe 143 PID 1648 wrote to memory of 1668 1648 cmd.exe 143 PID 1668 wrote to memory of 3408 1668 csrss.exe 145 PID 1668 wrote to memory of 3408 1668 csrss.exe 145 PID 3408 wrote to memory of 212 3408 cmd.exe 147 PID 3408 wrote to memory of 212 3408 cmd.exe 147 PID 3408 wrote to memory of 1340 3408 cmd.exe 152 PID 3408 wrote to memory of 1340 3408 cmd.exe 152 PID 1340 wrote to memory of 4964 1340 csrss.exe 154 PID 1340 wrote to memory of 4964 1340 csrss.exe 154 PID 4964 wrote to memory of 2400 4964 cmd.exe 156 PID 4964 wrote to memory of 2400 4964 cmd.exe 156 PID 4964 wrote to memory of 1072 4964 cmd.exe 158 PID 4964 wrote to memory of 1072 4964 cmd.exe 158 PID 1072 wrote to memory of 4940 1072 csrss.exe 160 PID 1072 wrote to memory of 4940 1072 csrss.exe 160 PID 4940 wrote to memory of 4208 4940 cmd.exe 162 PID 4940 wrote to memory of 4208 4940 cmd.exe 162 PID 4940 wrote to memory of 1780 4940 cmd.exe 165 PID 4940 wrote to memory of 1780 4940 cmd.exe 165 PID 1780 wrote to memory of 4496 1780 csrss.exe 167 PID 1780 wrote to memory of 4496 1780 csrss.exe 167 PID 4496 wrote to memory of 1560 4496 cmd.exe 169 PID 4496 wrote to memory of 1560 4496 cmd.exe 169 PID 4496 wrote to memory of 2012 4496 cmd.exe 171 PID 4496 wrote to memory of 2012 4496 cmd.exe 171 PID 2012 wrote to memory of 4912 2012 csrss.exe 173 PID 2012 wrote to memory of 4912 2012 csrss.exe 173 PID 4912 wrote to memory of 3940 4912 cmd.exe 175 PID 4912 wrote to memory of 3940 4912 cmd.exe 175 PID 4912 wrote to memory of 2904 4912 cmd.exe 177 PID 4912 wrote to memory of 2904 4912 cmd.exe 177 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8da11906d8579e11f9fda67d3a3f3eec2feadd32672cdb9270b36fc93d8b4c3e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Links\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PezxhWpBbU.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1148
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q3ZRkRg4YZ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1560
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BHs9KC1JDp.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:212
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dk6czFnjgV.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2400
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4208
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uZApDsIgYI.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1560
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yQDva2PSBr.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3940
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jnfhf9Euk8.bat"19⤵PID:1564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5108
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6LEBq1ChC.bat"21⤵PID:664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2780
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"23⤵PID:4564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2828
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0MFyH7TMVd.bat"25⤵PID:1528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4148
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"27⤵PID:940
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4024
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"29⤵PID:5024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1360
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U1yQEvZAPO.bat"31⤵PID:3040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:1884
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"32⤵
- Executes dropped EXE
PID:2544
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Links\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Links\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Links\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Common Files\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
238B
MD5c8557de570db17257ed426ffc2ea0a98
SHA1c82dfb41e43734a3112f526dccc4e9b9e61018d4
SHA256a56b977cf5f01e53c968fb4c0067f1e5797ba2b5180e40ef051ae518c6ed318f
SHA512d37f6acbf2caecdc76c5c671a5a4ece6a65cd7749e4e4e4510e3f70977e755533cfbb837570916d68faeadbda9fcd1a586afbd79fb333260f724f6948b38e72f
-
Filesize
192B
MD571e7764d56787c412a6eb5b9b49cad5d
SHA1cc0b331ac9b03e3abd880f93b7abada936aa8824
SHA256f59361f4ea70dfce296d3e73ed9696665237b2f329933730edf66b9c779b3da9
SHA512b03645e44970528c4d75e29693fb19357284d1bca38cddfecae38f28774a346a4a579f2ebef508fa56666d21423c60a351043ac1b1ec10e3cc4b052c6ee6189d
-
Filesize
192B
MD5f7ea9ed791e3a924750407fb8a979089
SHA19f932f269692520d0208d72d76077d551fc8c27f
SHA25665d4a430bfcb41fef4969b2c8ba16db1375017fa43714537037182348b8123bb
SHA512e5e63ddceb52f4d29fe8385e9f49de744a985d697572e5d713b6bbdb050c9cfad0c82762c6c1c83219cf2a6780c129831010ab3607e9c10b68887fa3fb055c7c
-
Filesize
192B
MD5bb2e764728d9c6dcbd5265ce616b343a
SHA10ce3242969c45f60f17c948e68c8e22905b9c30d
SHA2568b1a3989592e059c7d4a375aa6fa3781e65de4150088c0317cebece84b87779e
SHA51223bbea3d32df3c64bc9fc4743941ee7fe1405c857bb9c2cad7387199ace63c176147621266e2ec70fa3242c313a6db5229cea36e20cd85c4e396c391c41dabb8
-
Filesize
192B
MD576c7410f68ddf071638ffc8a983e8ae3
SHA19bad6b7216d0a7890bbf94b4821a48324ad37c00
SHA2569472eef6591c7ab5751a9ac152222adba5efb11c11a25f4b99adc5394b3fdd79
SHA5126d53f5a622e03121a9da784e5d75a4f7b59e7c7cbee226704c346e7e164deda5ff0e8a0cb39484b569a0bfa6e7c1cac5100a6b79db73aebefeed843d7ace74b2
-
Filesize
192B
MD5e7ffbe9acc79b4f1ba8d346806ea3808
SHA137359d96e78cd2395340b063340a5f861c440fa1
SHA25684ef8353c1287eb791d19b69f12f0a82de3ec1ced384c70dc3692eb3521b35c0
SHA5123e801f1d55daade5ea7ff49d5706b50a2228dfba84774f4a9706253002faf4a24384f55077a55a24702766c43e8cfcf780c679188949cda0b4b4aa8494c8a45e
-
Filesize
192B
MD50b46f8362ff2732820e688d2755d24ff
SHA1710c99bc6fb699a719fbbe130c9491c419b3e345
SHA2566e0f6060d5c1b3bb7f213a23f1c34679d0841dd1d19b6d17cd433dc90f2ae130
SHA512ea4ac134ac4b68a8a2f866a8bab74807bb8332d42cdecb5064db9815b774a9570a16e7e2394da53827bc01cd20cf880b25388403b65ae51e9ce888a7b5e3ac08
-
Filesize
192B
MD5e7a0f18e8a21ba04fb9a2ca99610243e
SHA10a3eb86beb5ae0afbafdfd2d401877e1b8a936ba
SHA256dbdd48ea64eee625f5ea89e42e275701e00afd15a2bf7d7d34eb91ab65e75fb8
SHA512ddaa9ab1d62e4a0a33777793fdbf97a317ec1ee795cbc54d44a3d7ac4fdb316c7c2231718d40b15eaf0f4a7307a7840c235b48d6b22748f03d1b9e988bbafc0d
-
Filesize
192B
MD5ca657864da68055497ee0beb366c015b
SHA158e64c00a6953dd43b574326c2a2a63a63b9697a
SHA256cd82dd562e01ff917c039bd19fe6f5bb0f4f99069dfbda4bc6d33f3666490215
SHA51225654f029b2c8b5cf1c3db453aa88a4a0c34232c5d1393ceec0d5bf329970b20d557b19e4c3a39ca07f0ee85dd01a8fbff45b14fe3d3066837cc81b4e0ad4855
-
Filesize
192B
MD59702688fc2aeffc4efd70cd3a7d8f9e2
SHA15c1fe736fc82f6460b642b8384f56715e0080ee5
SHA25670423506c684371918e0c03225f40a5207ebb5864301271cf0bbf7bf5ed7fa5c
SHA5128dc772166ce20dee8aa240fb0598b652694697ed2265f351df0a756c93423497452aa09130e3e9d29d1ae3b065820982d9850fbe6394b59c693893736f1bc0e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
192B
MD59a347bbace7a924ddc330f8f4a45cbfa
SHA178c3bb87e39b6d288622b202b372177bf73d333f
SHA2565577d9391c087e329b7abdbaf65a3835ddcb0920adc4e60237094b5bb32c24c5
SHA51217f1fe94ae3018c7a51c9eb5dfc8192dd115437c7acc2f0b9f957dfecda53a77ab6900b61fd4828f93c3d31295966203b385e49ff7c974449d41dee25726058b
-
Filesize
192B
MD5d914f37c2ddef643d1deda38b7e4ff9f
SHA1e43f078cfd810d85c5cdd63539a2b34fbbf54f2e
SHA25687c16236a202d688a8007fbf8d782dcc610d1a9fbcf7bb56c8bfcdca74e2f813
SHA512ebd6320f8bfd7fa3821d2eae0e525cc6a7e67a8345c3155e9029ca0ccae69567f5feaa432bf5d99a834bd66a1e06854154110ec5ab3502e50ec63236af14c6f6
-
Filesize
192B
MD5504a05a87838afd5ff2951c95732cae0
SHA18240c3739dd76511ec53a2f41ad72ded66a1b576
SHA256222019eed4a141f99fdb822b52847d1c83110afc9d911ffc348cf3d75cdfbe53
SHA512dd22a90420f2dc823e52c5a186c207f259702fd6776f153edea28918af6ff6ccc10d385d156e3af636c7783fbef397a2440417db9eafc3e163e2c6787fd02779
-
Filesize
192B
MD51458a14403be12ab28d6627dbee83b24
SHA1567099a625b4ece80f515bd021893a13b46c77ed
SHA25610624ddb40e8cece04e3e66eef5791dd0a7697903f5c9bfffcf4539f6fa2fbf7
SHA512e4543c5d19b9103707149b688a987540cf88ee2bdb8fc5443b43cc30a549bcc2c1419722bc99c6179801f470a61113fd8e0e322649644065411d037c4b62fe48
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
476KB
MD5dd2892ec3e45c689e97129a2f76215e1
SHA1151781c1e991dceb4543f03c99424e15a881f23b
SHA25627614cc2b07e8fde682284590d959ba88df011e787092018d42860ae8be4705f
SHA51297e8e53b6591ed5d0b970bb611b8a25effd2bdf35470c5c2e3f2599c662d067e36a04212a1463c4ae89b303b4b9b2d218f1288e042b0da6302caa89b61a4e38b
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478