Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:05
Behavioral task
behavioral1
Sample
JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe
-
Size
1.3MB
-
MD5
bcb137bb110878a1567a5a649a8e6f8f
-
SHA1
8f902e7206cbeef4433a3bbbf29a78e2d35ec39f
-
SHA256
89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e
-
SHA512
860b9d5bc0a8084ff9e11afc00d6904a14bf9fe2dc62bb1e6a145f4a3053cf07f188b544a59e35907f1dbd6a2257eea4359e44e1f38e7367dc002c2c2fd6d068
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 1788 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 1788 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000600000001960c-9.dat dcrat behavioral1/memory/2684-13-0x00000000000B0000-0x00000000001C0000-memory.dmp dcrat behavioral1/memory/2640-94-0x0000000000380000-0x0000000000490000-memory.dmp dcrat behavioral1/memory/2160-153-0x00000000001C0000-0x00000000002D0000-memory.dmp dcrat behavioral1/memory/1568-213-0x0000000000A60000-0x0000000000B70000-memory.dmp dcrat behavioral1/memory/2548-273-0x0000000000110000-0x0000000000220000-memory.dmp dcrat behavioral1/memory/2676-333-0x0000000000B00000-0x0000000000C10000-memory.dmp dcrat behavioral1/memory/2700-393-0x0000000000C00000-0x0000000000D10000-memory.dmp dcrat behavioral1/memory/2456-453-0x0000000000030000-0x0000000000140000-memory.dmp dcrat behavioral1/memory/2404-514-0x00000000002E0000-0x00000000003F0000-memory.dmp dcrat behavioral1/memory/964-574-0x0000000000A00000-0x0000000000B10000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1292 powershell.exe 1768 powershell.exe 1392 powershell.exe 2424 powershell.exe 2548 powershell.exe 2552 powershell.exe 904 powershell.exe 2508 powershell.exe 1228 powershell.exe 112 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2684 DllCommonsvc.exe 2640 WmiPrvSE.exe 2160 WmiPrvSE.exe 1568 WmiPrvSE.exe 2548 WmiPrvSE.exe 2676 WmiPrvSE.exe 2700 WmiPrvSE.exe 2456 WmiPrvSE.exe 2404 WmiPrvSE.exe 964 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 2872 cmd.exe 2872 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 5 raw.githubusercontent.com 26 raw.githubusercontent.com 29 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\TAPI\conhost.exe DllCommonsvc.exe File opened for modification C:\Windows\TAPI\conhost.exe DllCommonsvc.exe File created C:\Windows\TAPI\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe 2448 schtasks.exe 2312 schtasks.exe 2000 schtasks.exe 2212 schtasks.exe 3000 schtasks.exe 2172 schtasks.exe 1844 schtasks.exe 2528 schtasks.exe 2364 schtasks.exe 2996 schtasks.exe 3040 schtasks.exe 1140 schtasks.exe 932 schtasks.exe 1416 schtasks.exe 392 schtasks.exe 1676 schtasks.exe 1708 schtasks.exe 1976 schtasks.exe 700 schtasks.exe 2504 schtasks.exe 2456 schtasks.exe 1904 schtasks.exe 2332 schtasks.exe 2952 schtasks.exe 2428 schtasks.exe 2228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2684 DllCommonsvc.exe 2684 DllCommonsvc.exe 2684 DllCommonsvc.exe 904 powershell.exe 2508 powershell.exe 2548 powershell.exe 1228 powershell.exe 2424 powershell.exe 1292 powershell.exe 2552 powershell.exe 112 powershell.exe 1768 powershell.exe 1392 powershell.exe 2640 WmiPrvSE.exe 2160 WmiPrvSE.exe 1568 WmiPrvSE.exe 2548 WmiPrvSE.exe 2676 WmiPrvSE.exe 2700 WmiPrvSE.exe 2456 WmiPrvSE.exe 2404 WmiPrvSE.exe 964 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2684 DllCommonsvc.exe Token: SeDebugPrivilege 904 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 2640 WmiPrvSE.exe Token: SeDebugPrivilege 2160 WmiPrvSE.exe Token: SeDebugPrivilege 1568 WmiPrvSE.exe Token: SeDebugPrivilege 2548 WmiPrvSE.exe Token: SeDebugPrivilege 2676 WmiPrvSE.exe Token: SeDebugPrivilege 2700 WmiPrvSE.exe Token: SeDebugPrivilege 2456 WmiPrvSE.exe Token: SeDebugPrivilege 2404 WmiPrvSE.exe Token: SeDebugPrivilege 964 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2940 2772 JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe 30 PID 2772 wrote to memory of 2940 2772 JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe 30 PID 2772 wrote to memory of 2940 2772 JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe 30 PID 2772 wrote to memory of 2940 2772 JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe 30 PID 2940 wrote to memory of 2872 2940 WScript.exe 31 PID 2940 wrote to memory of 2872 2940 WScript.exe 31 PID 2940 wrote to memory of 2872 2940 WScript.exe 31 PID 2940 wrote to memory of 2872 2940 WScript.exe 31 PID 2872 wrote to memory of 2684 2872 cmd.exe 33 PID 2872 wrote to memory of 2684 2872 cmd.exe 33 PID 2872 wrote to memory of 2684 2872 cmd.exe 33 PID 2872 wrote to memory of 2684 2872 cmd.exe 33 PID 2684 wrote to memory of 1292 2684 DllCommonsvc.exe 62 PID 2684 wrote to memory of 1292 2684 DllCommonsvc.exe 62 PID 2684 wrote to memory of 1292 2684 DllCommonsvc.exe 62 PID 2684 wrote to memory of 2508 2684 DllCommonsvc.exe 63 PID 2684 wrote to memory of 2508 2684 DllCommonsvc.exe 63 PID 2684 wrote to memory of 2508 2684 DllCommonsvc.exe 63 PID 2684 wrote to memory of 1768 2684 DllCommonsvc.exe 64 PID 2684 wrote to memory of 1768 2684 DllCommonsvc.exe 64 PID 2684 wrote to memory of 1768 2684 DllCommonsvc.exe 64 PID 2684 wrote to memory of 1228 2684 DllCommonsvc.exe 65 PID 2684 wrote to memory of 1228 2684 DllCommonsvc.exe 65 PID 2684 wrote to memory of 1228 2684 DllCommonsvc.exe 65 PID 2684 wrote to memory of 1392 2684 DllCommonsvc.exe 66 PID 2684 wrote to memory of 1392 2684 DllCommonsvc.exe 66 PID 2684 wrote to memory of 1392 2684 DllCommonsvc.exe 66 PID 2684 wrote to memory of 2424 2684 DllCommonsvc.exe 67 PID 2684 wrote to memory of 2424 2684 DllCommonsvc.exe 67 PID 2684 wrote to memory of 2424 2684 DllCommonsvc.exe 67 PID 2684 wrote to memory of 2548 2684 DllCommonsvc.exe 69 PID 2684 wrote to memory of 2548 2684 DllCommonsvc.exe 69 PID 2684 wrote to memory of 2548 2684 DllCommonsvc.exe 69 PID 2684 wrote to memory of 2552 2684 DllCommonsvc.exe 70 PID 2684 wrote to memory of 2552 2684 DllCommonsvc.exe 70 PID 2684 wrote to memory of 2552 2684 DllCommonsvc.exe 70 PID 2684 wrote to memory of 904 2684 DllCommonsvc.exe 71 PID 2684 wrote to memory of 904 2684 DllCommonsvc.exe 71 PID 2684 wrote to memory of 904 2684 DllCommonsvc.exe 71 PID 2684 wrote to memory of 112 2684 DllCommonsvc.exe 72 PID 2684 wrote to memory of 112 2684 DllCommonsvc.exe 72 PID 2684 wrote to memory of 112 2684 DllCommonsvc.exe 72 PID 2684 wrote to memory of 1952 2684 DllCommonsvc.exe 81 PID 2684 wrote to memory of 1952 2684 DllCommonsvc.exe 81 PID 2684 wrote to memory of 1952 2684 DllCommonsvc.exe 81 PID 1952 wrote to memory of 1912 1952 cmd.exe 84 PID 1952 wrote to memory of 1912 1952 cmd.exe 84 PID 1952 wrote to memory of 1912 1952 cmd.exe 84 PID 1952 wrote to memory of 2640 1952 cmd.exe 85 PID 1952 wrote to memory of 2640 1952 cmd.exe 85 PID 1952 wrote to memory of 2640 1952 cmd.exe 85 PID 2640 wrote to memory of 1752 2640 WmiPrvSE.exe 86 PID 2640 wrote to memory of 1752 2640 WmiPrvSE.exe 86 PID 2640 wrote to memory of 1752 2640 WmiPrvSE.exe 86 PID 1752 wrote to memory of 2912 1752 cmd.exe 88 PID 1752 wrote to memory of 2912 1752 cmd.exe 88 PID 1752 wrote to memory of 2912 1752 cmd.exe 88 PID 1752 wrote to memory of 2160 1752 cmd.exe 89 PID 1752 wrote to memory of 2160 1752 cmd.exe 89 PID 1752 wrote to memory of 2160 1752 cmd.exe 89 PID 2160 wrote to memory of 2888 2160 WmiPrvSE.exe 90 PID 2160 wrote to memory of 2888 2160 WmiPrvSE.exe 90 PID 2160 wrote to memory of 2888 2160 WmiPrvSE.exe 90 PID 2888 wrote to memory of 1944 2888 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89a8b7765c165c59acd848f57da879077286dd77ec92317345f6746196b21b6e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9bTjVIiEtk.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1912
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2912
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q0tVgmHuxR.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1944
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\38GCmEMl12.bat"11⤵PID:1808
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2684
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UZ6jdsJyxg.bat"13⤵PID:2292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2920
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CxpWyGgMb4.bat"15⤵PID:2820
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2736
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nl6pt1R060.bat"17⤵PID:1080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2684
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kOAwrWovpT.bat"19⤵PID:2452
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2536
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhtd8auDHa.bat"21⤵PID:1432
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2496
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\TAPI\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\TAPI\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\providercommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53cc4916355058ca3c59278e1d0aa684f
SHA124a08ab866a7f466724dd3bcb494c45072846705
SHA256561dc8a7ffc9e9530682e437f35fdca5aeee44afd81ecb685b18e5a32b87229f
SHA512b5b42db38607ae854aaee6c639a319e22d32de953976c1e8832af623ad1a88c01d90cd053d75fd077fc1969a75fd2af41ba97b9ba3a2aa495b890e6dae5d5bc2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea79617e87dbd7ea853d111127cb8567
SHA1c79e1d3a47c35dcbcf79ca69977d965ab5c2f254
SHA25661b5806c5002aa40449881b7c421056f21b2a6ba4ecde07c7c6c90ba8355bb67
SHA5122a119b5e128c704d350cb6bf092098fa1d52fefdec39523fc941c2d9ecd2b8f20f4b60b31696319ce7c2a2c8281b53224ac1184e3330922d5ad0b7b603944bd1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5868d621ce15bf835a7ef14f9da5b418c
SHA108d9f25d4bb38df2d747561cd539ac5bb5aab6ac
SHA256221298c987b8ba5b2c353a42b7460d93374e9c290c6ac72e88db4d1010fd67a9
SHA512521b7996440948cdbd61a9adf46f453624cf21ddf1497e10e8623fdc679e81e6707966e4bc6818a7ff4af2c0e22ff31856ed664e871fd188a42864618ed182cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e0368c08340752eeab63ef91471835f
SHA1b8c931142fba9193730f4a65415886176aa5f156
SHA25651c14d6e00adaf2d478d1f01fe2985327fbc61dd6958f1613407ab7f620e5363
SHA512f660b194152d1c3742dc98ae06248238e4cb695420f243d4bdb7120e3aac5ca2f05a042127657c5acae509883c1b7966e1dc55b5a598ec4161bb3469a3e9fb7b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555583ea09a5568dd0c83d6f2137fedc4
SHA1653210ce625aa0b60f64101938bb9cb6c9a59c84
SHA2560da967898f9ef5ae9b7c2813bb9f84f17ece7dd27f6578b16e389d8179995056
SHA5129019920f3d7ce8c562267d1399192480a0c4955fd3ff765d805cc3d8f8e6e390f69a95b65adca62f1de856bd1284c73c4e7fe317081f6ab9a1e7e1be6705b3f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f14808dc6dc11ac2b659f4db05bf48d
SHA1de42f1e641772c556aa4fe0609d500a0c31cc7b7
SHA256a8fafabf7d21de1699bb7d354e61cf55c2aca5c00e75257bcf67ea8dbd589658
SHA5120bbcac0050e42bf30bf5806a1fd2efce1f309c9c8f35e3f16f91189c9f960599577a4ff3c6487d0169756b6238e23b626635f6e11f5c242fa1741517a5be1605
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d49068109ebd090672ea7762931025e9
SHA166af9f2ea0d00ac79b9db70355f275573c2c4a6b
SHA2566f54821621f924e0e19ecf38d64bab91cc1a9f99c7db967834fa2859ca747c55
SHA5126a0e445f85e258714482fdbeab8da1849cfe58122da493c2ba492363c74bfc7077ec9e5241ad7d8f19c0b1cbf531c9f279d1afc23c02ca71b5323d66e85b273c
-
Filesize
226B
MD521acadc58dc844c0e6020c910a21bb38
SHA1300cd4304e446ee675bb442162190a1379595fd4
SHA256244c27810d9f9fb797de1df3ec244e843b1ab2d9d3c04201b9b1e64503b7b589
SHA5123e05bc3ec6f65dbe671196533023ed61f121e83ef529666aa1588b236ef795a92b7baf92ca5b85d917f164417556998b3623e2683368d944d281ed898ebb47ce
-
Filesize
226B
MD541bf777739382b73b2c59384df0445b8
SHA124febfce06772a0bf5f3161e9fe06a34f3dd5f51
SHA256ce2572799205053c98704d4f7400b4dd2e439f8196cef42eeb9cc6644121df7c
SHA51221255d02007491459c889dba425d98eadc64fd835b540065a8e309d2629e767811f8b3034c0dc8f75e5e601b49ae8ac261ac86440dd8807b1ed9b1eb585351c8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
226B
MD50bc3fb18d4d750d6b55b1fe823b09394
SHA15fe2263eff9860da297ef2195d2e8a02f3dfdebd
SHA2562caac7d38249a78bedbeecb735830b85c87129e1bc53c8427e04b2fa4f12b69a
SHA51221df4bf5d174b35cee55630e0fdd79863cdbd2777c9795c42e6cd2133676ca5e554994bf4002be889b38ba9dffad8d47031720fb4f5123e6ce5f8e12c3b56176
-
Filesize
226B
MD5807f89914333047c0f03c2903d56784f
SHA1cf3494a1774353831fdde1cd1d8a6931c986bb45
SHA2566588ef12c9b4f05d155a9f2ea03514133d13507a518abba55d3c9162ca68f6c4
SHA5123b9be3b6c3427809bb1f5fdac7a6907ba7c8ba2cbda6608d7e151ee4285161e53977fa2ad777daea825e7e8679a81ea45c7772c46a65279df3590703b1b29b2c
-
Filesize
226B
MD50148382893fccf8140167eec1e4c632e
SHA16f68c594f34baf62663180469cfbc6dab01e218b
SHA256fbe40278596638843841ee3aebe297586fd61b5da36fadaace036deabaae3d42
SHA512b20b4253fc82e71a4ffa6abaa6f31b7f9e490e84f5f479fa807cbb99d924b6d7246af164d4bb7a23726628e8b69bf8d2393acd23d98ac92c9e35e9b18e62a208
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
226B
MD54ea73f812e09301de4c0588f168dcff2
SHA13c67512635c7b8ea9793b025b48e9b8dabdb0e3c
SHA256d2344e2e32be13dff51debc4ba2d47bd6e293523d09cad7b2f0ad6cb89adbdca
SHA5123b831f4fe86e237b9806f746e8fba752cc95d4c14815824113b9c897f0ce3487079ce9daf3b0ec614f79c6f177cbcc0d08d3e044678914fba6844b91c360e9d1
-
Filesize
226B
MD57cd0b043f6dd8fabea1a775bcf909941
SHA19c95c8c2e6d8b8ea5df1a7774ae5dccb4a4b5946
SHA256f3a1369f269ea1e064badd7a8ab3786245ea12d26fad0eefda9e733cfbddcc06
SHA512427f4d2ecda22084402fb65eaa903a709a9db640b57bc5b2921043f3759dd298c091e7e9c5b164999a456316252346aed65a81056fae1e44be8a1e200452e090
-
Filesize
226B
MD5bafc2d85867ae33f99af040799e1f0cd
SHA1ced81a81a0a2fa1ca2b65c97758a6599e3aa37d9
SHA2564125c6ba9058ddd5dd41136e0be350396a8e32e76078ab16e82758cb89d4b6dd
SHA512457b2f4fd78f95b8e884b70e3bdc1f9afeb416ccd204df7c4130dd0a6539807f436c2f2f4f010c739a0d6e03b9f74ab7b4fcf5877686b43cd17558aa9d6cbac0
-
Filesize
226B
MD5287aeca710ee3b42ebaebb9dbee08fe9
SHA135cb7e3e12b44a26ee8104fff96fbe2f75ed4742
SHA2564e62293c05d2c57f8dc9cce52112de2f50d246553ab02811049da0180e19de69
SHA512e4b5fb87670aa9c5514dfe768ae8fbe4b9e9a45102e56e203c9b37e8d064567a0b019b7263915c013730cab7f67bfdd6c32513039ce4d18f195b6a83f7074bbf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53c15066d95301fd00e19cfde5ddeba93
SHA1070dc676d3effaf34314d112b01881c8eae17154
SHA256b49569d3be51230e97c7b75bd1fb5247b4e8f18a3fc31e2ebd51a2a72710892f
SHA5128196926252c7f89e92c43bb83a215fff5a8e2f2a45568f447b1d9aef38fde8da4e690ae2539f53fb86d063e0999c91132f48964124fb4f7cfcc2f721d2271ae8
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394