Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:00
Behavioral task
behavioral1
Sample
JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe
-
Size
1.3MB
-
MD5
e8bbdad97a163cb2956c4e9866d95d16
-
SHA1
9f66fbdb18609e87967f6a08438b044a6949a94a
-
SHA256
d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af
-
SHA512
f7ad35f31bf495ef200119ed4b062854c60223191b05b221a45765e36713f3fc22971315de7d35dbe611037d3c0efb403ff40455023a5d918872b5b692aacc71
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 712 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2640 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2640 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00070000000173f3-12.dat dcrat behavioral1/memory/2868-13-0x0000000000A10000-0x0000000000B20000-memory.dmp dcrat behavioral1/memory/1776-58-0x00000000010C0000-0x00000000011D0000-memory.dmp dcrat behavioral1/memory/616-155-0x00000000012C0000-0x00000000013D0000-memory.dmp dcrat behavioral1/memory/2612-275-0x0000000000340000-0x0000000000450000-memory.dmp dcrat behavioral1/memory/2980-336-0x0000000000820000-0x0000000000930000-memory.dmp dcrat behavioral1/memory/2916-397-0x00000000010D0000-0x00000000011E0000-memory.dmp dcrat behavioral1/memory/2244-516-0x00000000001B0000-0x00000000002C0000-memory.dmp dcrat behavioral1/memory/1672-576-0x0000000000A80000-0x0000000000B90000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2916 powershell.exe 2228 powershell.exe 2992 powershell.exe 1324 powershell.exe 1744 powershell.exe 2220 powershell.exe 1500 powershell.exe 836 powershell.exe 1588 powershell.exe 340 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2868 DllCommonsvc.exe 1776 conhost.exe 616 conhost.exe 1336 conhost.exe 2612 conhost.exe 2980 conhost.exe 2916 conhost.exe 1336 conhost.exe 2244 conhost.exe 1672 conhost.exe 2828 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2736 cmd.exe 2736 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 5 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\audiodg.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\42af1c969fbb7b DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ShellNew\lsass.exe DllCommonsvc.exe File created C:\Windows\ShellNew\6203df4a6bafc7 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe 1468 schtasks.exe 2864 schtasks.exe 2896 schtasks.exe 1632 schtasks.exe 2956 schtasks.exe 1860 schtasks.exe 1760 schtasks.exe 1276 schtasks.exe 2468 schtasks.exe 2176 schtasks.exe 812 schtasks.exe 1968 schtasks.exe 2008 schtasks.exe 3016 schtasks.exe 2084 schtasks.exe 2540 schtasks.exe 2016 schtasks.exe 2904 schtasks.exe 1556 schtasks.exe 1400 schtasks.exe 712 schtasks.exe 1980 schtasks.exe 632 schtasks.exe 3048 schtasks.exe 800 schtasks.exe 2420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2868 DllCommonsvc.exe 2868 DllCommonsvc.exe 2868 DllCommonsvc.exe 2868 DllCommonsvc.exe 2868 DllCommonsvc.exe 1744 powershell.exe 2916 powershell.exe 2220 powershell.exe 1776 conhost.exe 1500 powershell.exe 836 powershell.exe 1588 powershell.exe 1324 powershell.exe 2228 powershell.exe 2992 powershell.exe 340 powershell.exe 616 conhost.exe 1336 conhost.exe 2612 conhost.exe 2980 conhost.exe 2916 conhost.exe 1336 conhost.exe 2244 conhost.exe 1672 conhost.exe 2828 conhost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2868 DllCommonsvc.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 1776 conhost.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeDebugPrivilege 616 conhost.exe Token: SeDebugPrivilege 1336 conhost.exe Token: SeDebugPrivilege 2612 conhost.exe Token: SeDebugPrivilege 2980 conhost.exe Token: SeDebugPrivilege 2916 conhost.exe Token: SeDebugPrivilege 1336 conhost.exe Token: SeDebugPrivilege 2244 conhost.exe Token: SeDebugPrivilege 1672 conhost.exe Token: SeDebugPrivilege 2828 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2836 2324 JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe 30 PID 2324 wrote to memory of 2836 2324 JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe 30 PID 2324 wrote to memory of 2836 2324 JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe 30 PID 2324 wrote to memory of 2836 2324 JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe 30 PID 2836 wrote to memory of 2736 2836 WScript.exe 31 PID 2836 wrote to memory of 2736 2836 WScript.exe 31 PID 2836 wrote to memory of 2736 2836 WScript.exe 31 PID 2836 wrote to memory of 2736 2836 WScript.exe 31 PID 2736 wrote to memory of 2868 2736 cmd.exe 33 PID 2736 wrote to memory of 2868 2736 cmd.exe 33 PID 2736 wrote to memory of 2868 2736 cmd.exe 33 PID 2736 wrote to memory of 2868 2736 cmd.exe 33 PID 2868 wrote to memory of 2916 2868 DllCommonsvc.exe 62 PID 2868 wrote to memory of 2916 2868 DllCommonsvc.exe 62 PID 2868 wrote to memory of 2916 2868 DllCommonsvc.exe 62 PID 2868 wrote to memory of 2228 2868 DllCommonsvc.exe 63 PID 2868 wrote to memory of 2228 2868 DllCommonsvc.exe 63 PID 2868 wrote to memory of 2228 2868 DllCommonsvc.exe 63 PID 2868 wrote to memory of 2992 2868 DllCommonsvc.exe 64 PID 2868 wrote to memory of 2992 2868 DllCommonsvc.exe 64 PID 2868 wrote to memory of 2992 2868 DllCommonsvc.exe 64 PID 2868 wrote to memory of 2220 2868 DllCommonsvc.exe 65 PID 2868 wrote to memory of 2220 2868 DllCommonsvc.exe 65 PID 2868 wrote to memory of 2220 2868 DllCommonsvc.exe 65 PID 2868 wrote to memory of 1500 2868 DllCommonsvc.exe 66 PID 2868 wrote to memory of 1500 2868 DllCommonsvc.exe 66 PID 2868 wrote to memory of 1500 2868 DllCommonsvc.exe 66 PID 2868 wrote to memory of 836 2868 DllCommonsvc.exe 67 PID 2868 wrote to memory of 836 2868 DllCommonsvc.exe 67 PID 2868 wrote to memory of 836 2868 DllCommonsvc.exe 67 PID 2868 wrote to memory of 340 2868 DllCommonsvc.exe 68 PID 2868 wrote to memory of 340 2868 DllCommonsvc.exe 68 PID 2868 wrote to memory of 340 2868 DllCommonsvc.exe 68 PID 2868 wrote to memory of 1744 2868 DllCommonsvc.exe 69 PID 2868 wrote to memory of 1744 2868 DllCommonsvc.exe 69 PID 2868 wrote to memory of 1744 2868 DllCommonsvc.exe 69 PID 2868 wrote to memory of 1324 2868 DllCommonsvc.exe 70 PID 2868 wrote to memory of 1324 2868 DllCommonsvc.exe 70 PID 2868 wrote to memory of 1324 2868 DllCommonsvc.exe 70 PID 2868 wrote to memory of 1588 2868 DllCommonsvc.exe 71 PID 2868 wrote to memory of 1588 2868 DllCommonsvc.exe 71 PID 2868 wrote to memory of 1588 2868 DllCommonsvc.exe 71 PID 2868 wrote to memory of 1776 2868 DllCommonsvc.exe 82 PID 2868 wrote to memory of 1776 2868 DllCommonsvc.exe 82 PID 2868 wrote to memory of 1776 2868 DllCommonsvc.exe 82 PID 1776 wrote to memory of 2540 1776 conhost.exe 83 PID 1776 wrote to memory of 2540 1776 conhost.exe 83 PID 1776 wrote to memory of 2540 1776 conhost.exe 83 PID 2540 wrote to memory of 700 2540 cmd.exe 85 PID 2540 wrote to memory of 700 2540 cmd.exe 85 PID 2540 wrote to memory of 700 2540 cmd.exe 85 PID 2540 wrote to memory of 616 2540 cmd.exe 86 PID 2540 wrote to memory of 616 2540 cmd.exe 86 PID 2540 wrote to memory of 616 2540 cmd.exe 86 PID 616 wrote to memory of 2996 616 conhost.exe 87 PID 616 wrote to memory of 2996 616 conhost.exe 87 PID 616 wrote to memory of 2996 616 conhost.exe 87 PID 2996 wrote to memory of 2180 2996 cmd.exe 89 PID 2996 wrote to memory of 2180 2996 cmd.exe 89 PID 2996 wrote to memory of 2180 2996 cmd.exe 89 PID 2996 wrote to memory of 1336 2996 cmd.exe 90 PID 2996 wrote to memory of 1336 2996 cmd.exe 90 PID 2996 wrote to memory of 1336 2996 cmd.exe 90 PID 1336 wrote to memory of 1500 1336 conhost.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d546b8669d3e456675447544bbc172a27648310b2e6276fd327f7c00f71339af.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\plugins\gui\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Saved Games\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellNew\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zcjutnjrcv.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:700
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Xnyek1SZun.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2180
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPbxFudqw6.bat"10⤵PID:1500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1120
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ER58NgmlZn.bat"12⤵PID:2004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1712
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1XclINWiF.bat"14⤵PID:568
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3044
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syea0WjfTx.bat"16⤵PID:2092
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2728
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i0MStmnXAe.bat"18⤵PID:1104
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1648
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat"20⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2344
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat"22⤵PID:1868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2224
-
-
C:\Users\All Users\Application Data\conhost.exe"C:\Users\All Users\Application Data\conhost.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Application Data\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Application Data\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\plugins\gui\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\gui\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\plugins\gui\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Saved Games\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Saved Games\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellNew\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\ShellNew\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\ShellNew\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52713d3d1fd928256636bbdc138b43661
SHA19b5d4b9a3f82ac43c6df85f16617a42553dbb332
SHA25606c769f00c2ee573c750c26471063a719cd0406e00b31718d57207ac7fd48aa2
SHA512a8c0f6c05e2c01e7f232148f370588b12d92f07134614f293eb0ad07b79186530f774a71105f1e34336b5e297075318f9102f6afc4a5e7415d00e6b37c4e41a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535470558740536db3d581d0f51a956dd
SHA18ae429728eeba8beb49cf21ea5b8c41dbb1da007
SHA25641fc9a83757a6cb4aec08fcfee29786b3aa441cc185f18aa8c6d1e406f9e1f6d
SHA5120ce8adc5164b318bbee38973934e5d912d35161ba75da5090c31f813cb76c3acd2fe8e5ae8c3dfbbd80717ef67222409a6b6697340c9e91bc6b604d32080ce55
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f3de6fd8d0aa771a735e1afb88904323
SHA1fedcdbab0344198e057b4d45085adffe09459ccd
SHA2565c59358a2e4be4d74984f2a7fe37ffcc971b5e2505f37ad59190a3244aaf64e2
SHA512f21b8055ad886f5f666cc93096a7520d3847239592e126449d3712de52459863a0b8cc61939311b5181c4ae77c10a368487ec7f25a33829d401e651b7c678424
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c12244de54176d2942585575500e5576
SHA16b98f31938ac81fae8017b6de2a9021645ea7e00
SHA256e403f5b92b9706ca3a95f9994018ec4ce2902c9466e41fa85d79b6f6a2647220
SHA5127144de74c0a297173ad38614dcdf70324e91124dcd3bf3932fff2ed13b46d899c71316198bd9d0352f18c5b3c6e2367ae8c65f120f385d277d32e55731d6b423
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a319140611b1d7c59d1f05c08b3acc64
SHA15e64c0b5ed3bcdc32dbfda8ac0c78a340270fcbf
SHA2562c56123c89bcf91ab2651a783c5d461a440598da624ee327e0b7dcef28d2ff3f
SHA512dfce35a8a124e99b885c3ec9ec0a7bd8e63898a991e3156cb65d6e61ab7ad95a276489e118296a41599f5dd044af699143c34531aa13dc175cbb2ea14a66226a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5af99fc2a59cb76bd366c3a65cd626164
SHA1225bd36d103a9bcb025b2fdca6520bdcf215bdf6
SHA256be16f57a86fc528193173ca58daecd534e9ab16798949e94e47b174c8e40040d
SHA5129405c53b1e9d0ca7ce72c6e612760ecea900f11592b2f04c1f09b4282c7f569995ef8155a458b95e2cd6ba2428885e48515cea901c973fe3eae17a73e6a3def2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c1f76ad7d07696ea74462bdad9054d9
SHA1283ed45421bbd81e6e5d70ca30f9212eb5a333a8
SHA2564d5ec6f3d059510d3c87ca38858436a1863a38477e03e0adc6fb9cebf2f6bd28
SHA512e3cffc472dded617c61e59aa816055e39bf733976321dab5f380bfe8518c93ca23a2418a1831a6957faba27d557867885f8297374e983a4521a9db139a2ce560
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cef1249e1dbc6e747eff2fb06b607ae1
SHA1899f4e1ec0d26b1566207f8a5180d3670385a575
SHA2562617c91d70998e4bd8b84a0a579b5fb36131525278f41c3bb808de74ceed47f1
SHA51235397b4ac623272286600d095d96448727b765412f29012b97e5e5032ea39bbdfb82b768b33681f46817909d7977f15d38d7ea40f56e0cd54cb938eb0f863d63
-
Filesize
212B
MD55aec102a67252e735ee260a0e8160721
SHA1b57ccbf07a0695090eb92bd3addf98ae9d75d18c
SHA2569989e46e5641a3e11485ae4ee968c36e14846610c83c59753df73a874ad0fbe2
SHA512ffb761dc2cf2abf5e87f9efdfc0169f0aed4ca6a67cc76b574335ac0fd382859565015eedb0a5b7c805eb7216d13c252e82e41934afcffb6262d6720ee765783
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
212B
MD54eeac403979900683b373e5dccee2592
SHA1d851396e00905415a70a7aac2b34bb3ebad989dd
SHA2565d1a0173284ded82e38c70f13ab2466c452a1789b785bfc07603fa9b7bb49862
SHA5125a979e70d90e1d631872caf7b9bbc98a75ac62b7575c0a5ec374e31af4b4f331ce3b230ade337b9c8d2cd84d5ad8b62db0598666794d9f733216973da3785abb
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
212B
MD5101c65c07d5ef711d529de040f3b7f33
SHA1b26066f3d21ced4d9b415a1d002ab7e9f6f6a179
SHA256c59159db440293923409a7bc26641c8a406408d6deae0a73514dba4f9c010ee3
SHA512e1e1954f5fbf21f71321dbfed78bb13a705ec6783819f2f805f63018ac108bf991613281da4b109d08a595202fa3d78d1491aaa214bb84f13fcbd6a0700daf2d
-
Filesize
212B
MD5f5665d197cc08d69fc72c7b77ae15b78
SHA1ad5b29aee7dab1682f8f04eb0745dff6ee8c2245
SHA256964e2a0ea8c900fbd53e9ec3c6d2224f7048b1bc7ddc5dd38c594d7d14778621
SHA512cb4dfde52cb2ce15375dc02ae8213800d9ac65f449b1bccc27286f847e0a20813bbb81b9070cb782985fa0cd8ff8adb669915b2b260477b3614bea5f491656c0
-
Filesize
212B
MD5cb2518af5a000c983788574f5d128674
SHA1b870bdbe4d28aeaabb6bae8db360acd83d420d34
SHA25669972b9f960801a1e77ab7f40545e8e1e0331a35fc8286565c0b7c44f4adbd8b
SHA5124da6c731ef9bfa11f403d70a0bdae5b819f8b745a711df0fe276da0446e8846981547fa06397b263533989e95aab59d7989a5a444e2372d7ed5faf071441cfb1
-
Filesize
212B
MD5ef448ae281d17d397bacc7ac559aa8af
SHA1b350fd14c4d08f3ad3df79e72daf3167c6d05233
SHA25667ac037cfc295c0efe48482275b6ab3076ca407d98f89394fbead29d5838e77f
SHA512e0c04413b94dfe648d6d26f754a58354329a533d435456a2d6902aea06623d1ea61e19ccf670923a8ff7271dc7e94b33bf730f0081d11af77179d4df033e9992
-
Filesize
212B
MD54700a5a61e8bf484b7e6adcaeeb29147
SHA18fcb2d83628df39e73560ec71ddd35b79af75404
SHA25697c23cb20314b01f1cd28cdd0d1bb779c3e64c8dfc08f06b7e7d52434dadcaec
SHA5124d86964ab0e6f4a3fb05a1b97df038827d719e86f7d1e5225ff88b13e94b8824c399ced6da87d2846fab6196823d6e3a1ea56700abcf9ab28fca2f9bb7923bca
-
Filesize
212B
MD5ebcd5e9f516dcf7a344dacc6eeff7eec
SHA11ab1df4a0053da5bb7dfcac87489f9ae6aed9921
SHA2568c4107bf6debf508cd617d4fc79e6ec03ddda041e2ccd74739693a0f92cc4624
SHA512d5f20934342f9312f4fd52d7a57382aad3d586b84c512c65a0228dd01ba851e430be5db4daab5143bef94fd8b2cc3ffaf7ab66f80bb073ef13c23589e3616565
-
Filesize
212B
MD5439cd8b4fe845c5331e01db152ac7e97
SHA1c74e26fd633a14ff5fbb59fa5ee63f1796064f5a
SHA2563c82f2bef213c081de6c18f6e71d89346cfbc9e6be72d3afacf994e3cfbb4a4a
SHA5127a4b7c71fb861beb060f1d20c8cb7967ae62aba9637bad27cc654e45e2da6dc6e52772ea532d07b7d837196a51db457373792a65c5712c5fd0b18a4df0dd7613
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568644896e37fc8b83e6003724cf9e05f
SHA102363971b9c77285ff96df5218eae4148146563e
SHA2569fa413486581fb06c397b0177eaa1a3bd45ef620a26778aeda665571a4ba769a
SHA5129e34165d5d3626027ff444a7c4979fd8506f2cfdedf91600be60cd68d3838311c78a411f625b968842b752be4310a19c2c8c5d2cb760227cbfebbe7024639a2c
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478