Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:47
Behavioral task
behavioral1
Sample
JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe
-
Size
1.3MB
-
MD5
9c6ab217ef1c1f522ff288427d6d9d9f
-
SHA1
5984433b1816ad681322ba50b4929e8f74ec074a
-
SHA256
c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32
-
SHA512
f6906e3022fbb7ca64c88d95b2608c6652ad9b07746854f7fcc84e26d5e18b6e4d2a1ae8237697f94a44e1ae3063c90899e114c419797e07feec0ad2a1636a8d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3616 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 5024 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 5024 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023cac-10.dat dcrat behavioral2/memory/4592-13-0x0000000000B30000-0x0000000000C40000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4900 powershell.exe 2828 powershell.exe 468 powershell.exe 2880 powershell.exe 3812 powershell.exe 3848 powershell.exe 1848 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe -
Executes dropped EXE 16 IoCs
pid Process 4592 DllCommonsvc.exe 1364 services.exe 2584 services.exe 2436 services.exe 4104 services.exe 3848 services.exe 4232 services.exe 2988 services.exe 2500 services.exe 2140 services.exe 1720 services.exe 4544 services.exe 1848 services.exe 3392 services.exe 1364 services.exe 1016 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 42 raw.githubusercontent.com 54 raw.githubusercontent.com 13 raw.githubusercontent.com 38 raw.githubusercontent.com 44 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 14 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 22 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\cmd.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\ebf1f9fa8afd6d DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\addins\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\addins\unsecapp.exe DllCommonsvc.exe File opened for modification C:\Windows\addins\unsecapp.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 1472 schtasks.exe 3236 schtasks.exe 2140 schtasks.exe 4144 schtasks.exe 4148 schtasks.exe 4348 schtasks.exe 4180 schtasks.exe 3920 schtasks.exe 552 schtasks.exe 1152 schtasks.exe 4760 schtasks.exe 1360 schtasks.exe 1748 schtasks.exe 4276 schtasks.exe 116 schtasks.exe 3616 schtasks.exe 388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 4592 DllCommonsvc.exe 3848 powershell.exe 3812 powershell.exe 468 powershell.exe 2828 powershell.exe 4900 powershell.exe 1848 powershell.exe 2880 powershell.exe 1364 services.exe 468 powershell.exe 3848 powershell.exe 2828 powershell.exe 3812 powershell.exe 1848 powershell.exe 4900 powershell.exe 2880 powershell.exe 2584 services.exe 2436 services.exe 4104 services.exe 3848 services.exe 4232 services.exe 2988 services.exe 2500 services.exe 2140 services.exe 1720 services.exe 4544 services.exe 1848 services.exe 3392 services.exe 1364 services.exe 1016 services.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4592 DllCommonsvc.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeDebugPrivilege 3812 powershell.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 1364 services.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2584 services.exe Token: SeDebugPrivilege 2436 services.exe Token: SeDebugPrivilege 4104 services.exe Token: SeDebugPrivilege 3848 services.exe Token: SeDebugPrivilege 4232 services.exe Token: SeDebugPrivilege 2988 services.exe Token: SeDebugPrivilege 2500 services.exe Token: SeDebugPrivilege 2140 services.exe Token: SeDebugPrivilege 1720 services.exe Token: SeDebugPrivilege 4544 services.exe Token: SeDebugPrivilege 1848 services.exe Token: SeDebugPrivilege 3392 services.exe Token: SeDebugPrivilege 1364 services.exe Token: SeDebugPrivilege 1016 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4040 wrote to memory of 640 4040 JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe 82 PID 4040 wrote to memory of 640 4040 JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe 82 PID 4040 wrote to memory of 640 4040 JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe 82 PID 640 wrote to memory of 4524 640 WScript.exe 83 PID 640 wrote to memory of 4524 640 WScript.exe 83 PID 640 wrote to memory of 4524 640 WScript.exe 83 PID 4524 wrote to memory of 4592 4524 cmd.exe 85 PID 4524 wrote to memory of 4592 4524 cmd.exe 85 PID 4592 wrote to memory of 468 4592 DllCommonsvc.exe 105 PID 4592 wrote to memory of 468 4592 DllCommonsvc.exe 105 PID 4592 wrote to memory of 2880 4592 DllCommonsvc.exe 106 PID 4592 wrote to memory of 2880 4592 DllCommonsvc.exe 106 PID 4592 wrote to memory of 3812 4592 DllCommonsvc.exe 107 PID 4592 wrote to memory of 3812 4592 DllCommonsvc.exe 107 PID 4592 wrote to memory of 3848 4592 DllCommonsvc.exe 108 PID 4592 wrote to memory of 3848 4592 DllCommonsvc.exe 108 PID 4592 wrote to memory of 1848 4592 DllCommonsvc.exe 109 PID 4592 wrote to memory of 1848 4592 DllCommonsvc.exe 109 PID 4592 wrote to memory of 4900 4592 DllCommonsvc.exe 110 PID 4592 wrote to memory of 4900 4592 DllCommonsvc.exe 110 PID 4592 wrote to memory of 2828 4592 DllCommonsvc.exe 111 PID 4592 wrote to memory of 2828 4592 DllCommonsvc.exe 111 PID 4592 wrote to memory of 1364 4592 DllCommonsvc.exe 118 PID 4592 wrote to memory of 1364 4592 DllCommonsvc.exe 118 PID 1364 wrote to memory of 4040 1364 services.exe 120 PID 1364 wrote to memory of 4040 1364 services.exe 120 PID 4040 wrote to memory of 2616 4040 cmd.exe 122 PID 4040 wrote to memory of 2616 4040 cmd.exe 122 PID 4040 wrote to memory of 2584 4040 cmd.exe 123 PID 4040 wrote to memory of 2584 4040 cmd.exe 123 PID 2584 wrote to memory of 5064 2584 services.exe 130 PID 2584 wrote to memory of 5064 2584 services.exe 130 PID 5064 wrote to memory of 1912 5064 cmd.exe 132 PID 5064 wrote to memory of 1912 5064 cmd.exe 132 PID 5064 wrote to memory of 2436 5064 cmd.exe 133 PID 5064 wrote to memory of 2436 5064 cmd.exe 133 PID 2436 wrote to memory of 1804 2436 services.exe 136 PID 2436 wrote to memory of 1804 2436 services.exe 136 PID 1804 wrote to memory of 3408 1804 cmd.exe 138 PID 1804 wrote to memory of 3408 1804 cmd.exe 138 PID 1804 wrote to memory of 4104 1804 cmd.exe 139 PID 1804 wrote to memory of 4104 1804 cmd.exe 139 PID 4104 wrote to memory of 2580 4104 services.exe 140 PID 4104 wrote to memory of 2580 4104 services.exe 140 PID 2580 wrote to memory of 4384 2580 cmd.exe 142 PID 2580 wrote to memory of 4384 2580 cmd.exe 142 PID 2580 wrote to memory of 3848 2580 cmd.exe 143 PID 2580 wrote to memory of 3848 2580 cmd.exe 143 PID 3848 wrote to memory of 4872 3848 services.exe 144 PID 3848 wrote to memory of 4872 3848 services.exe 144 PID 4872 wrote to memory of 680 4872 cmd.exe 146 PID 4872 wrote to memory of 680 4872 cmd.exe 146 PID 4872 wrote to memory of 4232 4872 cmd.exe 147 PID 4872 wrote to memory of 4232 4872 cmd.exe 147 PID 4232 wrote to memory of 1996 4232 services.exe 148 PID 4232 wrote to memory of 1996 4232 services.exe 148 PID 1996 wrote to memory of 1880 1996 cmd.exe 150 PID 1996 wrote to memory of 1880 1996 cmd.exe 150 PID 1996 wrote to memory of 2988 1996 cmd.exe 151 PID 1996 wrote to memory of 2988 1996 cmd.exe 151 PID 2988 wrote to memory of 696 2988 services.exe 152 PID 2988 wrote to memory of 696 2988 services.exe 152 PID 696 wrote to memory of 1016 696 cmd.exe 154 PID 696 wrote to memory of 1016 696 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c86d08dc9ce5f1fc7a6522655457107e8665ad3c6659fa975bac01a852f95f32.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZHEG9SYztW.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2616
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1912
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMb46N11BK.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3408
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5jGqiFaSS.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4384
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:680
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qzxbGmHcY3.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1880
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bDGJqXcsCJ.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1016
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kwOVarqRTQ.bat"20⤵PID:4660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1548
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qqpXlQnQd1.bat"22⤵PID:4540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2184
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMb46N11BK.bat"24⤵PID:4208
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5116
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mylROGge0S.bat"26⤵PID:4588
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4704
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xm2kK1SIVO.bat"28⤵PID:680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4288
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN1wkOWwnv.bat"30⤵PID:1528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2700
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat"32⤵PID:948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:4940
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"33⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\addins\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\addins\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\addins\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
195B
MD543af22c906a454e659a1ddf0fc9892ef
SHA1e32ea8678f0ee45590318299fc858cce86e4fb26
SHA25639514ffb851ca46cb9b96a08536659b9b8a445a49b48653e58b1d415df5e04a2
SHA51223f20b843535f6d41c2e7ed0b4ed8c20b5330325c8d84ebe55c8029ec9df569e96963d1ad39c045e69b2510c035e6074ba84decdb27eadc8b7cd01ee9d1f8764
-
Filesize
195B
MD59e8f98ea731c2c6c1b808338fd58d1d9
SHA1b093d793a94369e858aa825060fa68b44315d66e
SHA256a5d27ed176285964c8915c828eb3834a744189b0485c876e8ffe60533d96cc28
SHA512ade6547c8776572964d90f10072893a059304f6e633ffb33c4192ca03a10abe558b25b62760a43edf92216c521a3ed6818d66b14907dea1d8f4a14b168a98102
-
Filesize
195B
MD56e1d2e026f7d5e9debf8cb86364e61ef
SHA18c9fb2b3a888eb79fe6729002b31cc6c8d7d7b48
SHA25658c69095df2115d196e91f0e2ac5c95658a4d0cad165765655b14bc882224d9a
SHA512ba1a16242c8cfbf47ff7bc9d4b90f998549909744992f283621760ea45717876c02bcfee02920dcc8108fea36643ae57fe2d8da54d54ca6e0bd65c28eb391406
-
Filesize
195B
MD567ab99986e691e0277c0020338fefd0f
SHA124a6603032d7119c73626cd5c15c0393917b9836
SHA256a0c4ea61b49d96d449ef44cb33761b5bdf2372d68bc0ba73a2f2cd56192e56e8
SHA51274d0f1ab17e10c8a971c63794f1cc1b4e80559f86c7d22510eb05e7693f70bd3555b43c610de6391d4b5842a88d1e046bc02d2da15b0d9836b4ad931652ac3d9
-
Filesize
195B
MD5aec7f7052bf70a16ee835a574a992af3
SHA1d9a99339c88629457ecf037547262d0417db67f9
SHA256c925e3944d9d8010eb83b50f174cb3379c48a98bd1ea172c503c356f26121ddd
SHA512f0e5445d61fb82d5625e02430e28d933b8d0fbfc72a8c4dcc4cdc9829cc10709f0f4632eea64e9749a8609b2f1143450cda35b8eca6c38a198e942aee32f982a
-
Filesize
195B
MD532811661ecd21fa08e15ab5cc9c84099
SHA1956c8bbfbc2cd9fd2313cadb03c2f19fe6f557a0
SHA2565ab3b89e123d2263e622df2e95f8da0b2effb20ef31452b466c05bf21c4ecf2e
SHA5120f6e46c1ee1e826c0b90c7692f62f00ab759afb4e9d2807443f7adac52660a1ea2d8c5aa8662b7a164491366845d25412d23d2fd22b194ccf0cf86f7ce85a6ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD595411ee3cab93b2d110efd24ffb9feac
SHA15c927fa01826fae11e6073d8d3f75363442a4628
SHA2561dc3ceda9190672ca63a92a34606246be74acb7a203dd8f42e038c09db6bb453
SHA512aef8baac00be3d1bf0848eb2f8d49c21e6a9067cdb4f486f7ac0f626c216c52cea151384b123896fb7bd9ec32b5098ba1f1a0818345defa0167f5b5370049cdc
-
Filesize
195B
MD542960a3ab6239356328f0f6b1f33d0fc
SHA180d491765326a9eee56a03f0d4ffc38e46a96751
SHA25648b70c7d592de873bb479667f4c9ac9c0bd02546ce1970e360c8ff94b90f563a
SHA51290b4b9f18953f563e30c4462d6519b96668ca9917707495e5a7b41320ec22921b25f7808c4d8a859f32ab766fd1638248ef82bfda2196dfd5b8e13c96eb12337
-
Filesize
195B
MD5a34922d71a967a7edbd8d70456af9523
SHA1bd50ce47620ef3b57b1ca032fd2f1ec20c95f88a
SHA256a56400e4df5fcee7d5671b7b4528e3fb1d644d3396f712fc2809f7d7e1378a22
SHA51248734cac851c22039565473f670035aa507848aba1bed688c82754dd1bfb874890654b49f38d5766318827d8139c972af851d2a1da9bebdeb417541e37c6e62d
-
Filesize
195B
MD5cad7c448e49e96a803b1d54b1c98b4ee
SHA152f06f4d0fe5ac59db1fbebe7806a57845ac883b
SHA2562234bf6767e87af14afa651bf4892ef6b34440a13940ae8da0e429fba924f56d
SHA5120cc8b47dd552669e82e4ccc1571adbafe2d74bb5e4437271d818ff4601e7033f0618ea40eb08aae36df8b11e16613049d6332573605008b991525e1c229b0f7f
-
Filesize
195B
MD5531cc7f5f663b5a496ca228ddfb2a1de
SHA1f76157c61d2a7e6d4ec0006e23699066dd50806a
SHA2568d37ccb3cc225ea52db14845d971a21313dde4b84c55d044847fd7e7d3b5109f
SHA512799b0cfb2a359dcd96e6052485226b114d66494377827722ce4dde31e41fbfe40e4b8f2f8e9eb630f610ccc70310fa3b787921dbecea8a744b433040b0766522
-
Filesize
195B
MD5618002c6109c2689beaa82e92f09f258
SHA103d0ebc385d62a5ac9ce75055b8f62c14858bc85
SHA2566a587920d9f09e8499fe91905f6ae43eab319b79a5e4d2f220fb86de630f2a7a
SHA512a9ca95bf58502e95c5cacf128680bc0b7837877b3b99ca792ceee05e2945f02f24bd377fa385578decae8a134c439582f5c9ab1d134a4cef56bb37f27bb3227f
-
Filesize
195B
MD537a92251c9c8874bdbab641a3683d367
SHA198212d87fe75f41ac16951ce5d259275b6d7a0bf
SHA2569183176c40e1561c404fd121333f186e95df761f8c2da3454603bbb556fd5ff7
SHA512eb7692efa22b81036a31ba86b42188bb3852e63204cafa27d12fd121dbff711606631f85dd26f058b70c9a6c026af2e605ec83b2b3fe4ba8fdd5ec764286e509
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478