Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:08
Behavioral task
behavioral1
Sample
JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe
-
Size
1.3MB
-
MD5
0582981616536926acae6e8df460d0cc
-
SHA1
30fcd653f6381b07673c5c9b9e83c2ba2c07d464
-
SHA256
3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263
-
SHA512
92e00121dfe31cfb9d5251ea691a24697f4d9c2ed269ff26370ee1ad4c456f02635b0b01bd84e861ba0da8b447028e546ce49a17201b6a9a1ce1e7a8dcec4748
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 3892 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 3892 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023baf-10.dat dcrat behavioral2/memory/3020-13-0x0000000000370000-0x0000000000480000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4752 powershell.exe 4036 powershell.exe 2240 powershell.exe 452 powershell.exe 2300 powershell.exe 2204 powershell.exe 4932 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 14 IoCs
pid Process 3020 DllCommonsvc.exe 4024 explorer.exe 4944 explorer.exe 1316 explorer.exe 884 explorer.exe 1472 explorer.exe 796 explorer.exe 460 explorer.exe 4852 explorer.exe 3016 explorer.exe 4756 explorer.exe 3956 explorer.exe 708 explorer.exe 2132 explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 16 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 31 raw.githubusercontent.com 53 raw.githubusercontent.com 24 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 17 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Google\Chrome\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Speech\Engines\Lexicon\explorer.exe DllCommonsvc.exe File created C:\Windows\Speech\Engines\Lexicon\7a0fd90576e088 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe 4944 schtasks.exe 1472 schtasks.exe 2560 schtasks.exe 2484 schtasks.exe 3796 schtasks.exe 836 schtasks.exe 3348 schtasks.exe 3572 schtasks.exe 3384 schtasks.exe 4224 schtasks.exe 3320 schtasks.exe 4836 schtasks.exe 3100 schtasks.exe 4264 schtasks.exe 4972 schtasks.exe 2404 schtasks.exe 3428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3020 DllCommonsvc.exe 2240 powershell.exe 4752 powershell.exe 4932 powershell.exe 452 powershell.exe 4036 powershell.exe 2300 powershell.exe 2300 powershell.exe 2204 powershell.exe 2204 powershell.exe 4932 powershell.exe 4932 powershell.exe 4024 explorer.exe 4024 explorer.exe 452 powershell.exe 452 powershell.exe 4036 powershell.exe 2240 powershell.exe 2240 powershell.exe 4752 powershell.exe 4752 powershell.exe 2300 powershell.exe 2204 powershell.exe 4944 explorer.exe 1316 explorer.exe 884 explorer.exe 1472 explorer.exe 796 explorer.exe 460 explorer.exe 4852 explorer.exe 3016 explorer.exe 4756 explorer.exe 3956 explorer.exe 708 explorer.exe 2132 explorer.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3020 DllCommonsvc.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 4752 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeDebugPrivilege 4932 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 4024 explorer.exe Token: SeDebugPrivilege 4944 explorer.exe Token: SeDebugPrivilege 1316 explorer.exe Token: SeDebugPrivilege 884 explorer.exe Token: SeDebugPrivilege 1472 explorer.exe Token: SeDebugPrivilege 796 explorer.exe Token: SeDebugPrivilege 460 explorer.exe Token: SeDebugPrivilege 4852 explorer.exe Token: SeDebugPrivilege 3016 explorer.exe Token: SeDebugPrivilege 4756 explorer.exe Token: SeDebugPrivilege 3956 explorer.exe Token: SeDebugPrivilege 708 explorer.exe Token: SeDebugPrivilege 2132 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4436 wrote to memory of 4920 4436 JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe 83 PID 4436 wrote to memory of 4920 4436 JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe 83 PID 4436 wrote to memory of 4920 4436 JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe 83 PID 4920 wrote to memory of 1592 4920 WScript.exe 85 PID 4920 wrote to memory of 1592 4920 WScript.exe 85 PID 4920 wrote to memory of 1592 4920 WScript.exe 85 PID 1592 wrote to memory of 3020 1592 cmd.exe 87 PID 1592 wrote to memory of 3020 1592 cmd.exe 87 PID 3020 wrote to memory of 452 3020 DllCommonsvc.exe 108 PID 3020 wrote to memory of 452 3020 DllCommonsvc.exe 108 PID 3020 wrote to memory of 2300 3020 DllCommonsvc.exe 109 PID 3020 wrote to memory of 2300 3020 DllCommonsvc.exe 109 PID 3020 wrote to memory of 4752 3020 DllCommonsvc.exe 110 PID 3020 wrote to memory of 4752 3020 DllCommonsvc.exe 110 PID 3020 wrote to memory of 4932 3020 DllCommonsvc.exe 111 PID 3020 wrote to memory of 4932 3020 DllCommonsvc.exe 111 PID 3020 wrote to memory of 2204 3020 DllCommonsvc.exe 112 PID 3020 wrote to memory of 2204 3020 DllCommonsvc.exe 112 PID 3020 wrote to memory of 4036 3020 DllCommonsvc.exe 113 PID 3020 wrote to memory of 4036 3020 DllCommonsvc.exe 113 PID 3020 wrote to memory of 2240 3020 DllCommonsvc.exe 114 PID 3020 wrote to memory of 2240 3020 DllCommonsvc.exe 114 PID 3020 wrote to memory of 4024 3020 DllCommonsvc.exe 122 PID 3020 wrote to memory of 4024 3020 DllCommonsvc.exe 122 PID 4024 wrote to memory of 4656 4024 explorer.exe 127 PID 4024 wrote to memory of 4656 4024 explorer.exe 127 PID 4656 wrote to memory of 4972 4656 cmd.exe 129 PID 4656 wrote to memory of 4972 4656 cmd.exe 129 PID 4656 wrote to memory of 4944 4656 cmd.exe 133 PID 4656 wrote to memory of 4944 4656 cmd.exe 133 PID 4944 wrote to memory of 4260 4944 explorer.exe 139 PID 4944 wrote to memory of 4260 4944 explorer.exe 139 PID 4260 wrote to memory of 708 4260 cmd.exe 141 PID 4260 wrote to memory of 708 4260 cmd.exe 141 PID 4260 wrote to memory of 1316 4260 cmd.exe 143 PID 4260 wrote to memory of 1316 4260 cmd.exe 143 PID 1316 wrote to memory of 4436 1316 explorer.exe 147 PID 1316 wrote to memory of 4436 1316 explorer.exe 147 PID 4436 wrote to memory of 4532 4436 cmd.exe 149 PID 4436 wrote to memory of 4532 4436 cmd.exe 149 PID 4436 wrote to memory of 884 4436 cmd.exe 152 PID 4436 wrote to memory of 884 4436 cmd.exe 152 PID 884 wrote to memory of 4592 884 explorer.exe 154 PID 884 wrote to memory of 4592 884 explorer.exe 154 PID 4592 wrote to memory of 2108 4592 cmd.exe 156 PID 4592 wrote to memory of 2108 4592 cmd.exe 156 PID 4592 wrote to memory of 1472 4592 cmd.exe 158 PID 4592 wrote to memory of 1472 4592 cmd.exe 158 PID 1472 wrote to memory of 4904 1472 explorer.exe 160 PID 1472 wrote to memory of 4904 1472 explorer.exe 160 PID 4904 wrote to memory of 1756 4904 cmd.exe 162 PID 4904 wrote to memory of 1756 4904 cmd.exe 162 PID 4904 wrote to memory of 796 4904 cmd.exe 164 PID 4904 wrote to memory of 796 4904 cmd.exe 164 PID 796 wrote to memory of 5084 796 explorer.exe 166 PID 796 wrote to memory of 5084 796 explorer.exe 166 PID 5084 wrote to memory of 2608 5084 cmd.exe 168 PID 5084 wrote to memory of 2608 5084 cmd.exe 168 PID 5084 wrote to memory of 460 5084 cmd.exe 170 PID 5084 wrote to memory of 460 5084 cmd.exe 170 PID 460 wrote to memory of 4924 460 explorer.exe 172 PID 460 wrote to memory of 4924 460 explorer.exe 172 PID 4924 wrote to memory of 2148 4924 cmd.exe 174 PID 4924 wrote to memory of 2148 4924 cmd.exe 174 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b2f29e0d6e5e4169576e854602f0b72bf2e336167a076461e333696182c9263.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech\Engines\Lexicon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ljgkLFIn4v.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4972
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:708
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EH4KCibIlQ.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4532
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\I4yJNRBzAA.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2108
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OyPKZ08zKl.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1756
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TA6UjH3MJQ.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2608
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tbw0avzYF4.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2148
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V68XQM6FdC.bat"20⤵PID:1564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4056
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat"22⤵PID:4772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4208
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"24⤵PID:2936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4972
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F8wGhM86rN.bat"26⤵PID:4140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4736
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rfuxuqwfwI.bat"28⤵PID:2304
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4864
-
-
C:\Windows\Speech\Engines\Lexicon\explorer.exe"C:\Windows\Speech\Engines\Lexicon\explorer.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Y29a6RA8xz.bat"30⤵PID:3108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1416
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Pictures\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Pictures\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Users\Public\AccountPictures\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Users\Public\AccountPictures\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\providercommon\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\Speech\Engines\Lexicon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\Lexicon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\Speech\Engines\Lexicon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
211B
MD5171ec97a16a956d1b9d53b763450a96a
SHA1e0e49a71e054a32a1c94fa07702ae4966b6893aa
SHA25692510ab65c30351ebe844e3af1e932109c574ce48bfca4a64c7379e3f78a48b2
SHA5129c201e8728c6cc98b18e7085124776dca06d6b2206b5e3ea42f8b4dffee4382d619c5554e2f6ec13342d64599bc524219cc460ce57cd12ed8c913b0af4aafb9c
-
Filesize
211B
MD5256517494d59811070907a51ccaad2a5
SHA1f693444bfb147fb52cb40ed1d5ecd033cd75a700
SHA25640b3ddd3c972f84af3442e9013a3ddffd75e44ee83bc03451aec485f344eda3b
SHA512fd028c47c2bf6192bacfb21cda0e7d6636547b173bfde72331f158a216487357f53a841c1a03cd51aa05970972071bc1c08e5f4600dccdf32c9a9950b9695909
-
Filesize
211B
MD50bdb43735e2eca19739ff6439054237c
SHA1a63ece6d49e7c7a916a69eb526f232e2d0826c27
SHA256cb71aa2cfe3598d78a3dfed6f1302ee67174607fbeabaccbe5d89627755dd59f
SHA512984ffb3d3f860f7d928284293b63c3d39c8c6d2a2ff61e62c6a46c281b608ceff827eeef87f5933ecada3c48ac8b9c15bf32991478d805552f4df164b31871e5
-
Filesize
211B
MD5ef9887b5ffe6473a1312653d7a174624
SHA1275e5307114fb547f55ce195dfdd68067a33179d
SHA2568e29a7f46353757ad6c1d11f8045f2f3cbeb14db2551327e5f61aa616a44a558
SHA512e6ea4d34d7bfd46eb39722c6352c457c6f7d939312691a302943ebefcc6de66f76d49f6b0982842c3d38d15cfa30bc3b6c57379af80e9586ae980da3d7c8214e
-
Filesize
211B
MD5332573c0fd8c5a00d5a431cbf46b5a75
SHA1100a792e5e5348792e80cdc4e648ff66a53b133f
SHA2568a2a8b47fa43bdf553e8197ba1f7178fab841e83207d84687d1921582f06ab88
SHA5126832d3c49b08181c32effd9be698f1e233257bcd82bcb4ee49db01e13bc413d108079fe2cb359d93dd62ddc1d3f3ff0abdbb9685772dcf0c16c753effde5a080
-
Filesize
211B
MD50e62e2c6ac9448b3df896ace68e3978b
SHA1dd0e8c8501bb0f804aed6e7b4554b6bfd0ec9b46
SHA2567e4920b645f9c2ea8f29fb06b3d5e46ca0f83b100addbfe7043721ceeb37002b
SHA512c8b535bbb077eb28a0629d0369badaa560bfff908fcfef96553a780777b0d8bc3abfefb8554600ebb1ab931b1b794c1e324666de74777f35a44de7eace55904c
-
Filesize
211B
MD5301360e69b0f13799396a5c1bbc78211
SHA1e087bbaf35b554a1d361d99054457e5264ac04d5
SHA2561742c3324826bfc51179d5c4fa17bbfae7abdacdd87ca73ac19e7a8ff2ff3785
SHA51297e50b0cd3fd0f8629c2977f11e3cebaae7337f741e25ede8017c255738d7b37e92c9c79a49fa7fd820ea73c23cc25d84e143da8b1669b52ccbb5c2b1b416b93
-
Filesize
211B
MD5bacd0340241a34913ae27598b813e9c1
SHA1270b0319286e6eee88f8588a938ec5952ff737b4
SHA256508903c70469c5ddaa54462664e7458f34449153fee83f75044d0aa78899bdb0
SHA51290d79d9f2c91a0079c133bd5c48cec99a4331f0b9b82944f355b046b2f2f134c8bded6999345e18bdcd516e9e1a949e440c3be8cbfd053e99ffae73650d5333d
-
Filesize
211B
MD5fd4a59cc80df45df45946b8644f7631a
SHA106b8a5c2ab131d70caca6a0a949e3443f402793c
SHA2562c5bfcbf90c055a6c38a9ddfee333db1711f17c112b12fada571022f1c8ab352
SHA5120fd7f7e87d2f51c1b64183cfe98240b1992077b4d860afa922c936af49f9309117285bc456bc403cc2d6d5166fbc19e22c4cdb3775db56f0bf7b8fe481c0072b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
211B
MD5a63b3daad7575972458e3f1526cf513a
SHA11328e5f7e276cd8f8cca4cd091a1561a6c215aa5
SHA256ef169902aab317b5f59e9fa9a0d92cfd13527d53bf6db1ea99cd4a13cbf2bb91
SHA512a97065dd33a3691e117dcc3968ade38115d0c03cd1d0470e7a7ba411fbe8a0903313e0d9c6176ae1a4cc30b092c2ddf4dd090169c39be71eb0a645a9124dc383
-
Filesize
211B
MD5ed2b2cceb4b5429512459f6510cc905b
SHA18748396de3bbb55b1cb986e7ccd0c8eaffc9c6fb
SHA256277dff68d4655e11fa4701c29d8159b8d3deea65fab7b872d3f48192b52317c7
SHA512b5e462ffc4d674bc967a7e8d7ec21e397d8a9bcd07072aac0effec70057c1e5689c39c69f93ab9578dedfecc63c217be92417ac432e3d4f0d75fbed03d66808d
-
Filesize
211B
MD5821cca59f051df635415fb6fe253af27
SHA19bf335d2636fc61f2043f43f206b278f1b918b2a
SHA256bcd3447f6f8b0b8625fe35f80629b84e996851322c845826bcc1b8d13fc3c1bb
SHA51230313548d39e02cd711e276e5911c9eb7748864417da3f549a6534978e5a18c7b9cbd037f40b3df82ac9a71660da829cfec268818ed9f641b9f53de0a0317a66
-
Filesize
211B
MD54633376885ffe1aef942ef47d67fbf95
SHA10006c64c3b588cfda80f5115f27af7d98cd55d6f
SHA256fccef0f5192aee424595f2a11be7a2333f19a37f968058c60fafc0ccd9564907
SHA5126ba2743606f0650600d6b043eaceff695bb1e3566f052d038f515cda8e0289ac54a9478af250e71cdb880ea03acb1fd2e0b808b2bc4300ba533ab033e607f6e4
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478