Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:59
Behavioral task
behavioral1
Sample
JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe
-
Size
1.3MB
-
MD5
0b679af47908d80512e1687f8cb4196a
-
SHA1
40b51ee7924f1aa6938c2d4baad032c44763d738
-
SHA256
fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181
-
SHA512
9cb612e2644203cbbedac3388b8880cc39e9e9e0770780ec3b48703f57d64f7ffb101379541fa63964f84c922f344736c0cad6a39fcf90da563b9fc18c82760a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3884 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 3404 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 3404 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b5f-10.dat dcrat behavioral2/memory/1376-13-0x0000000000780000-0x0000000000890000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4900 powershell.exe 4048 powershell.exe 4572 powershell.exe 4944 powershell.exe 228 powershell.exe 4012 powershell.exe 2868 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 16 IoCs
pid Process 1376 DllCommonsvc.exe 220 csrss.exe 232 csrss.exe 2364 csrss.exe 4316 csrss.exe 4088 csrss.exe 2896 csrss.exe 3760 csrss.exe 4612 csrss.exe 2128 csrss.exe 3572 csrss.exe 4708 csrss.exe 1140 csrss.exe 3604 csrss.exe 4520 csrss.exe 2740 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 57 raw.githubusercontent.com 60 raw.githubusercontent.com 41 raw.githubusercontent.com 47 raw.githubusercontent.com 51 raw.githubusercontent.com 56 raw.githubusercontent.com 27 raw.githubusercontent.com 43 raw.githubusercontent.com 59 raw.githubusercontent.com 17 raw.githubusercontent.com 42 raw.githubusercontent.com 49 raw.githubusercontent.com 58 raw.githubusercontent.com 18 raw.githubusercontent.com 48 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Google\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Google\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\Install\{F123CA10-B28F-434D-9884-6C3679B73C43}\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\Install\{F123CA10-B28F-434D-9884-6C3679B73C43}\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\csrss.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\LiveKernelReports\088424020bedd6 DllCommonsvc.exe File created C:\Windows\LiveKernelReports\conhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1312 schtasks.exe 5032 schtasks.exe 4180 schtasks.exe 3428 schtasks.exe 4784 schtasks.exe 932 schtasks.exe 3240 schtasks.exe 1740 schtasks.exe 1912 schtasks.exe 3716 schtasks.exe 4248 schtasks.exe 4948 schtasks.exe 4768 schtasks.exe 3884 schtasks.exe 1480 schtasks.exe 3444 schtasks.exe 4568 schtasks.exe 1956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 1376 DllCommonsvc.exe 1376 DllCommonsvc.exe 1376 DllCommonsvc.exe 1376 DllCommonsvc.exe 1376 DllCommonsvc.exe 1376 DllCommonsvc.exe 1376 DllCommonsvc.exe 4012 powershell.exe 228 powershell.exe 4572 powershell.exe 4572 powershell.exe 2868 powershell.exe 2868 powershell.exe 4048 powershell.exe 4048 powershell.exe 4944 powershell.exe 4944 powershell.exe 4900 powershell.exe 4900 powershell.exe 4900 powershell.exe 4012 powershell.exe 4012 powershell.exe 4572 powershell.exe 4048 powershell.exe 228 powershell.exe 228 powershell.exe 4944 powershell.exe 2868 powershell.exe 220 csrss.exe 232 csrss.exe 2364 csrss.exe 4316 csrss.exe 4088 csrss.exe 2896 csrss.exe 3760 csrss.exe 4612 csrss.exe 2128 csrss.exe 3572 csrss.exe 4708 csrss.exe 1140 csrss.exe 3604 csrss.exe 4520 csrss.exe 2740 csrss.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1376 DllCommonsvc.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 4048 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 220 csrss.exe Token: SeDebugPrivilege 232 csrss.exe Token: SeDebugPrivilege 2364 csrss.exe Token: SeDebugPrivilege 4316 csrss.exe Token: SeDebugPrivilege 4088 csrss.exe Token: SeDebugPrivilege 2896 csrss.exe Token: SeDebugPrivilege 3760 csrss.exe Token: SeDebugPrivilege 4612 csrss.exe Token: SeDebugPrivilege 2128 csrss.exe Token: SeDebugPrivilege 3572 csrss.exe Token: SeDebugPrivilege 4708 csrss.exe Token: SeDebugPrivilege 1140 csrss.exe Token: SeDebugPrivilege 3604 csrss.exe Token: SeDebugPrivilege 4520 csrss.exe Token: SeDebugPrivilege 2740 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3744 wrote to memory of 1616 3744 JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe 83 PID 3744 wrote to memory of 1616 3744 JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe 83 PID 3744 wrote to memory of 1616 3744 JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe 83 PID 1616 wrote to memory of 1704 1616 WScript.exe 85 PID 1616 wrote to memory of 1704 1616 WScript.exe 85 PID 1616 wrote to memory of 1704 1616 WScript.exe 85 PID 1704 wrote to memory of 1376 1704 cmd.exe 87 PID 1704 wrote to memory of 1376 1704 cmd.exe 87 PID 1376 wrote to memory of 4900 1376 DllCommonsvc.exe 108 PID 1376 wrote to memory of 4900 1376 DllCommonsvc.exe 108 PID 1376 wrote to memory of 4048 1376 DllCommonsvc.exe 109 PID 1376 wrote to memory of 4048 1376 DllCommonsvc.exe 109 PID 1376 wrote to memory of 4572 1376 DllCommonsvc.exe 110 PID 1376 wrote to memory of 4572 1376 DllCommonsvc.exe 110 PID 1376 wrote to memory of 4944 1376 DllCommonsvc.exe 111 PID 1376 wrote to memory of 4944 1376 DllCommonsvc.exe 111 PID 1376 wrote to memory of 228 1376 DllCommonsvc.exe 112 PID 1376 wrote to memory of 228 1376 DllCommonsvc.exe 112 PID 1376 wrote to memory of 4012 1376 DllCommonsvc.exe 113 PID 1376 wrote to memory of 4012 1376 DllCommonsvc.exe 113 PID 1376 wrote to memory of 2868 1376 DllCommonsvc.exe 114 PID 1376 wrote to memory of 2868 1376 DllCommonsvc.exe 114 PID 1376 wrote to memory of 1280 1376 DllCommonsvc.exe 122 PID 1376 wrote to memory of 1280 1376 DllCommonsvc.exe 122 PID 1280 wrote to memory of 2144 1280 cmd.exe 124 PID 1280 wrote to memory of 2144 1280 cmd.exe 124 PID 1280 wrote to memory of 220 1280 cmd.exe 130 PID 1280 wrote to memory of 220 1280 cmd.exe 130 PID 220 wrote to memory of 4452 220 csrss.exe 134 PID 220 wrote to memory of 4452 220 csrss.exe 134 PID 4452 wrote to memory of 3176 4452 cmd.exe 136 PID 4452 wrote to memory of 3176 4452 cmd.exe 136 PID 4452 wrote to memory of 232 4452 cmd.exe 142 PID 4452 wrote to memory of 232 4452 cmd.exe 142 PID 232 wrote to memory of 4684 232 csrss.exe 144 PID 232 wrote to memory of 4684 232 csrss.exe 144 PID 4684 wrote to memory of 4296 4684 cmd.exe 146 PID 4684 wrote to memory of 4296 4684 cmd.exe 146 PID 4684 wrote to memory of 2364 4684 cmd.exe 148 PID 4684 wrote to memory of 2364 4684 cmd.exe 148 PID 2364 wrote to memory of 4456 2364 csrss.exe 153 PID 2364 wrote to memory of 4456 2364 csrss.exe 153 PID 4456 wrote to memory of 4112 4456 cmd.exe 155 PID 4456 wrote to memory of 4112 4456 cmd.exe 155 PID 4456 wrote to memory of 4316 4456 cmd.exe 157 PID 4456 wrote to memory of 4316 4456 cmd.exe 157 PID 4316 wrote to memory of 3692 4316 csrss.exe 159 PID 4316 wrote to memory of 3692 4316 csrss.exe 159 PID 3692 wrote to memory of 4952 3692 cmd.exe 161 PID 3692 wrote to memory of 4952 3692 cmd.exe 161 PID 3692 wrote to memory of 4088 3692 cmd.exe 163 PID 3692 wrote to memory of 4088 3692 cmd.exe 163 PID 4088 wrote to memory of 3276 4088 csrss.exe 165 PID 4088 wrote to memory of 3276 4088 csrss.exe 165 PID 3276 wrote to memory of 5060 3276 cmd.exe 167 PID 3276 wrote to memory of 5060 3276 cmd.exe 167 PID 3276 wrote to memory of 2896 3276 cmd.exe 170 PID 3276 wrote to memory of 2896 3276 cmd.exe 170 PID 2896 wrote to memory of 3040 2896 csrss.exe 172 PID 2896 wrote to memory of 3040 2896 csrss.exe 172 PID 3040 wrote to memory of 1296 3040 cmd.exe 174 PID 3040 wrote to memory of 1296 3040 cmd.exe 174 PID 3040 wrote to memory of 3760 3040 cmd.exe 176 PID 3040 wrote to memory of 3760 3040 cmd.exe 176 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fd2daf520c7a7a7fc79407fc29a8ed70460544ca709e1896ab7202cbfca24181.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\Install\{F123CA10-B28F-434D-9884-6C3679B73C43}\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1oTY5n7bJl.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2144
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qO35UmqwIy.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3176
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dgWvFyiHB2.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4296
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4112
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Oupdpj3XpI.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4952
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:5060
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VhvmsyECnd.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1296
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat"19⤵PID:224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5040
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat"21⤵PID:4080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1008
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"23⤵PID:4836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1868
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat"25⤵PID:4840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:5108
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat"27⤵PID:4616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1876
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8xeM6k5O3T.bat"29⤵PID:4944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4892
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat"31⤵PID:5092
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:1724
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat"33⤵PID:1956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:2908
-
-
C:\Program Files (x86)\Windows Portable Devices\csrss.exe"C:\Program Files (x86)\Windows Portable Devices\csrss.exe"34⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Google\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\LiveKernelReports\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\LiveKernelReports\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Update\Install\{F123CA10-B28F-434D-9884-6C3679B73C43}\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Install\{F123CA10-B28F-434D-9884-6C3679B73C43}\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\Update\Install\{F123CA10-B28F-434D-9884-6C3679B73C43}\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
222B
MD53e64004163d1b626c4e676ab4b1b87cd
SHA1381803dc16a77bcdf587c586a64a98c91c7f5a67
SHA256a52c090e29d067bd3e64ae931a3e662501881f76ac90e8180842e3c10790e7ad
SHA5126974d1b7854093de30b138db21a90947257ea930c915eec470c13d5478685f50d8a77a205cf550e691379781cb3998aa17c83c49b96dfa5f3bf78e9ad916bece
-
Filesize
222B
MD53b1c59177ade20674ed164d11db588a8
SHA143ec3b14e729143bd06d2de4c13697291528552d
SHA2564103914063f7a576c1f0b5c3d18e6eb112f2e65820a064496e54c37635c27044
SHA51252d7fc9e1ab5708910b2b729e8a187cb72fbaad015065e8119567c54dbf2d8b1d224b58d6158fed9aa44ae7fb79ec3b06bb0d1866a2bf74a7cb72812674b9c51
-
Filesize
222B
MD5b33d8041ed1b0fd990fc2892cdf63bd2
SHA1237ff80507b53f2d31873abfc165f6e53f603ee1
SHA256e3e6abba53595da912d04351703afec82ea0b0a4d72a9b44162dce38b7a74ab1
SHA512932788e2d33f3e7a13776870dbd89941ae1b0d7ac3c4bc0e54df3c244d7643494980ce296b8a85f918fafeeba8980cc2b9d4b47d0e8395aeef45c47d9cd3741b
-
Filesize
222B
MD5766f4f05c6c0e404a9d8e8dc950d822c
SHA1e65367fd91510ef4a87e4059568260cd02ac4b6a
SHA256b73539871879de12bdc2bec06028fac718a70a794d52ce950aad19407fc087b5
SHA5129ab4f18693b59169b8dffc825f9c30193c8bc6ae6293a5bf1ce216c38796d762824e86e82e8a830e5f1263d310637ba58eb6eda20bfad41d01291ff4c10410f0
-
Filesize
222B
MD508c4cc2e9f575473c5f9476f445c1548
SHA18c62fb43dafb6a0516eb490df05914e3775a37dd
SHA25610940947265a8bc3e350369af4437622c35a6a6f3fb19ddd4b545c0393ca94a3
SHA51285eb31f195e9ff3df0a3833291ba5ea3db0c64ddcc8d4a22f2c588bd5b13ce38edb2655adb4c458156d265931382768a40143838ee3e881eef10e6473e17ec25
-
Filesize
222B
MD5a405174bf20088acba90ecdc005bd42b
SHA1a748d1d47febc27a83f4af7be7b5cb2f2c1f5851
SHA25655723cdcdcff0bd216efaa6019ac56eb60ffe9a8bc06b31875e8ff74cff7d78a
SHA512a3ee160b5420c1e334969fc230e43d0b31e16257f5eeb070b5f6e93d2b01701e4f041eebb05a0261b5d2271bf9539c4affcc20a774ffb79209461909b3eb0ed3
-
Filesize
222B
MD5afb86fa528b1926cd5b45d0295251ab2
SHA1c73e4134643eb765930776907b9a52d3681a365e
SHA2563a63656a9db6589c481137c77b397d2344a168176e2b889408234fb9ec001ec9
SHA512d2014b303ec7302ec554b346c610096ada766bf673ad0608ec90cd13708f200e1a3de5826e1999f4d34ace957fc6b49991f2c26d690acb9680dd28a4c7651c5f
-
Filesize
222B
MD573780ed392c22d1f1cdb3655346ccfb7
SHA18118c77409683fe370a65f3f9f12f5f7bb39fba4
SHA2560cbcba7b0c0da266b5ba4fa13f6cde21acb90b9b2a4d3c203f873b56fccadb40
SHA512e50cd2c4adb84e980bc9843c641b3eee9b9aa1f72497f56d24393783fa780d371813dea3b3464c7cc7b58eb8af66c3f9b90bb6fe01e776359715a9d904940d89
-
Filesize
222B
MD592e522573b4b23664a1e7377ca1feb6b
SHA1cdab6c4a360fbd6d117f208f011a37b21ef1f154
SHA25691ad95e2264efcf1904da98c29c24f0c36a2e168b85078c11c691bc6add112dd
SHA512c43187e569d99e7fb972b46e3cef3fad54258eb1b63b744f5eeb3fce0c0d8e1873d6bfe4e6bf7eba31736e8d58717e63a1fbe7c063dc46e12d5dfbf0c5ab8fa3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
222B
MD505385c27b4eb5f9251b479c9157ff25b
SHA1cb2a273e56450355f6226bad11a15175fd18f696
SHA2566a89ec08a213c8aa1e34b1a421a082419591b6358f9ba2531a1324e01ad1b3e1
SHA512e41835d7f3d788b34f1ed70eb13dba40cff2bd4d4418551bdc706f2216471d3ec41dd81b5ad7b606c72468ff982019d3f80fc8df49acb73b1ea9167d392a74b9
-
Filesize
222B
MD52de7cafae73e694b29fa172c8d8b22c7
SHA1b67c43d172a1d7b0ad649a9c002d387fc18bfc2c
SHA256e5772e7523274916758a077485dfa673220ec62097b5402d6da5628c33f7df8f
SHA5129c2fc67d43e2dc9e8b993eab9b24cde9ef9a9dd481059570091e2ce611f318dad7490f4fd540191d1979417f82d8faec04a1035cfbef41a2b18799687e53ac28
-
Filesize
222B
MD54bb919f1dab10016a54d18d455cf1f9c
SHA1d413d9a8a244f72beb160206336d185f70e78d8d
SHA256002100e314b636baef58485493bb64c16845739c3022fed6d34f92dca81e10ea
SHA512a9aad6e3304c98ad1799a66f7ab516d29a83dd4b4c56bb9c89cf53702be28c265a1490cfe6e0f45684bdfa58ddbcc34eed90085c7923ce108aabf773a8b6d357
-
Filesize
222B
MD50128eeebf3ac288b83ae9d82da326fe7
SHA1c17a898ec2cc740b6a4b08e29ec1d76e2db00037
SHA256bc5cd7060ecaecd0ab86e0c159e1d24a3ccebf0f6f83b6d72eaa909666f3d77e
SHA512306976e4b3487a662aeae3aea4e24b0299cd5f35ecf827e407e84a91d233f2be8a7feb8b0b3cb1c4a213f646dbc13153261437f161a682168c4e8144dc11ad81
-
Filesize
222B
MD554f435f006507bc01ce78344d8a9f3df
SHA1dc98bba61393c6b814e901e00b3c9bfd8f25ba89
SHA256a0af553f280269e0bd9202bc4b6d76a57918108fdb63f553c7c561b05981e386
SHA5128434c72ff6287b9a5fa530db3a28a23a8b2cb328f7bb0ee8689160909c388deb8b454121bec32b37a50ea34b6be86231992d17dd52cd8b98ad6a6985c42159d6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478