Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 18:08
Behavioral task
behavioral1
Sample
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe
Resource
win10v2004-20241007-en
General
-
Target
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe
-
Size
952KB
-
MD5
dc100730c11f4a70e5324f4a0a0358f2
-
SHA1
561a80a6284540fe9f3c30a2495f51c9e1077ab0
-
SHA256
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15
-
SHA512
d8f497520b432fa8ebd07d39a8b922b38f1dc9a954ad9646ec46c456e4476a1e856826497a23525a33690ce464796c65db9714a86e9d6af922aecc8ee85772e6
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXn:Z8/KfRTKN
Malware Config
Signatures
-
DcRat 21 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 3044 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 1036 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2768 schtasks.exe 2224 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 1044 schtasks.exe 2812 schtasks.exe 536 schtasks.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\PerfLogs\\Admin\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2680 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2240 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\PerfLogs\\Admin\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2852 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Windows\\System32\\sppnp\\csrss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Windows\\System32\\sdchange\\taskhost.exe\", \"C:\\Windows\\es-ES\\System.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Windows\\System32\\sppnp\\csrss.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Windows\\System32\\sppnp\\csrss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Windows\\System32\\sppnp\\csrss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Windows\\System32\\sdchange\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\", \"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2704 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
resource yara_rule behavioral1/memory/2084-1-0x0000000000360000-0x0000000000454000-memory.dmp dcrat behavioral1/files/0x000a000000018678-23.dat dcrat behavioral1/files/0x0008000000016ca2-77.dat dcrat behavioral1/memory/2416-78-0x0000000000AC0000-0x0000000000BB4000-memory.dmp dcrat behavioral1/memory/952-110-0x0000000000350000-0x0000000000444000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 952 wininit.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\sdchange\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\wininit.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\sppnp\\csrss.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\sppnp\\csrss.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\es-ES\\System.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\PerfLogs\\Admin\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\PerfLogs\\Admin\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\sdchange\\taskhost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\es-ES\\System.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPWMI\\OSPPSVC.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\spoolsv.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\System32\sdchange\taskhost.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\System32\sppnp\csrss.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\System32\sppnp\886983d96e3d3e31032c679b2d4ea91b6c05afef 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\System32\sdchange\taskhost.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\System32\sdchange\b75386f1303e64d8139363b71e44ac16341adf4e 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\System32\sppnp\csrss.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI\RCX8E12.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI\OSPPSVC.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI\OSPPSVC.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI\RCX8E11.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\es-ES\System.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\es-ES\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\es-ES\System.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3044 schtasks.exe 2768 schtasks.exe 1044 schtasks.exe 2240 schtasks.exe 1036 schtasks.exe 2852 schtasks.exe 2680 schtasks.exe 2812 schtasks.exe 2224 schtasks.exe 536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2084 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2084 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2084 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2084 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Token: SeDebugPrivilege 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Token: SeDebugPrivilege 952 wininit.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2084 wrote to memory of 348 2084 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 35 PID 2084 wrote to memory of 348 2084 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 35 PID 2084 wrote to memory of 348 2084 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 35 PID 348 wrote to memory of 2020 348 cmd.exe 37 PID 348 wrote to memory of 2020 348 cmd.exe 37 PID 348 wrote to memory of 2020 348 cmd.exe 37 PID 348 wrote to memory of 2416 348 cmd.exe 38 PID 348 wrote to memory of 2416 348 cmd.exe 38 PID 348 wrote to memory of 2416 348 cmd.exe 38 PID 2416 wrote to memory of 1092 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 45 PID 2416 wrote to memory of 1092 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 45 PID 2416 wrote to memory of 1092 2416 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 45 PID 1092 wrote to memory of 2924 1092 cmd.exe 47 PID 1092 wrote to memory of 2924 1092 cmd.exe 47 PID 1092 wrote to memory of 2924 1092 cmd.exe 47 PID 1092 wrote to memory of 952 1092 cmd.exe 49 PID 1092 wrote to memory of 952 1092 cmd.exe 49 PID 1092 wrote to memory of 952 1092 cmd.exe 49 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe"C:\Users\Admin\AppData\Local\Temp\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RGF3DZxQvm.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe"C:\Users\Admin\AppData\Local\Temp\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Uo3TO9spmL.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2924
-
-
C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe"C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:952
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15" /sc ONLOGON /tr "'C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\sppnp\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\sdchange\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\es-ES\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe
Filesize952KB
MD5dc100730c11f4a70e5324f4a0a0358f2
SHA1561a80a6284540fe9f3c30a2495f51c9e1077ab0
SHA25673eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15
SHA512d8f497520b432fa8ebd07d39a8b922b38f1dc9a954ad9646ec46c456e4476a1e856826497a23525a33690ce464796c65db9714a86e9d6af922aecc8ee85772e6
-
Filesize
952KB
MD5dc33393b307bd0e4092fba53020cf2b0
SHA19341b0a2c621e016142f7c78569b0321da0b85f8
SHA256600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bd
SHA5127b7c6a5c2d5b143ef850603fdde43e455fae8eb1913b644029779348d2247d90efd72c58e623712057051ab30107bfa8beb62dd9b3c89c0a6389b4547ad8a3af
-
Filesize
266B
MD58d0e3e239666d6d4fbbe831b023d0b24
SHA1830fcf334a378bd1fca60d99b3175be5de515d8a
SHA256895e6e9f45776479f6f940f6b8ad5009668e3d021a295d5735840ffd3319d62d
SHA5127703227070d0280aa3349f7ee6af05396a275df2c9117206eefc5957eb944db65b37d6131fa9988559bdd0744d8a04ecc6c92173e8f9180b6c9adeee306a881d
-
Filesize
224B
MD5aad3230a2e9f8162fd2e3303eda4441d
SHA12f80ed2b5880dd48dfcec45c2f37c7a5df4eb5eb
SHA25687a309256015c76a3c43b8e10c6f6ba747bd72b8584f7bf8f4f56a914021470d
SHA512b5a931afa26e58fd424a61df32965f7efb9d52847091ceb363b088eabb3f57265b4ec71b4df004845bf26b38a4d9c861f04f41fb0cb1b742f17127b77fe4beb7