Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:59
Behavioral task
behavioral1
Sample
JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe
-
Size
1.3MB
-
MD5
461fb8255200ab8336d5350f89c8b328
-
SHA1
dcb7d7c3d50b7eee1d7efa19d1c27fb4703bc96a
-
SHA256
9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0
-
SHA512
011341b8887515d522be15262a7180b8ecdaffb07e9dccf8ee005a29c1aa0a527d605ebaf59c538e370edfee8a6e040f2eb94ff86cc77a62ee9774cbd791e108
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 1272 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 1272 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9a-10.dat dcrat behavioral2/memory/3388-13-0x00000000007D0000-0x00000000008E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2524 powershell.exe 2816 powershell.exe 4536 powershell.exe 2564 powershell.exe 4312 powershell.exe 1400 powershell.exe 372 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 15 IoCs
pid Process 3388 DllCommonsvc.exe 4360 DllCommonsvc.exe 2056 lsass.exe 3740 lsass.exe 2140 lsass.exe 4860 lsass.exe 2600 lsass.exe 1132 lsass.exe 2316 lsass.exe 3972 lsass.exe 4916 lsass.exe 1284 lsass.exe 2180 lsass.exe 3596 lsass.exe 2136 lsass.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 40 raw.githubusercontent.com 44 raw.githubusercontent.com 53 raw.githubusercontent.com 17 raw.githubusercontent.com 25 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 16 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\lsass.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Multimedia Platform\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\24dbde2999530e DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Media Renderer\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Media Renderer\f3b6ecef712a24 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2460 schtasks.exe 2020 schtasks.exe 4204 schtasks.exe 4860 schtasks.exe 1060 schtasks.exe 5024 schtasks.exe 960 schtasks.exe 1412 schtasks.exe 2588 schtasks.exe 1280 schtasks.exe 5028 schtasks.exe 3628 schtasks.exe 1844 schtasks.exe 4708 schtasks.exe 3100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3388 DllCommonsvc.exe 3388 DllCommonsvc.exe 3388 DllCommonsvc.exe 2816 powershell.exe 1400 powershell.exe 372 powershell.exe 2524 powershell.exe 2816 powershell.exe 2524 powershell.exe 1400 powershell.exe 372 powershell.exe 4360 DllCommonsvc.exe 4536 powershell.exe 2564 powershell.exe 4312 powershell.exe 2564 powershell.exe 4536 powershell.exe 4312 powershell.exe 2056 lsass.exe 3740 lsass.exe 2140 lsass.exe 4860 lsass.exe 2600 lsass.exe 1132 lsass.exe 2316 lsass.exe 3972 lsass.exe 4916 lsass.exe 1284 lsass.exe 2180 lsass.exe 3596 lsass.exe 2136 lsass.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3388 DllCommonsvc.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 4360 DllCommonsvc.exe Token: SeDebugPrivilege 4536 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 2056 lsass.exe Token: SeDebugPrivilege 3740 lsass.exe Token: SeDebugPrivilege 2140 lsass.exe Token: SeDebugPrivilege 4860 lsass.exe Token: SeDebugPrivilege 2600 lsass.exe Token: SeDebugPrivilege 1132 lsass.exe Token: SeDebugPrivilege 2316 lsass.exe Token: SeDebugPrivilege 3972 lsass.exe Token: SeDebugPrivilege 4916 lsass.exe Token: SeDebugPrivilege 1284 lsass.exe Token: SeDebugPrivilege 2180 lsass.exe Token: SeDebugPrivilege 3596 lsass.exe Token: SeDebugPrivilege 2136 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 4496 2180 JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe 82 PID 2180 wrote to memory of 4496 2180 JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe 82 PID 2180 wrote to memory of 4496 2180 JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe 82 PID 4496 wrote to memory of 1460 4496 WScript.exe 83 PID 4496 wrote to memory of 1460 4496 WScript.exe 83 PID 4496 wrote to memory of 1460 4496 WScript.exe 83 PID 1460 wrote to memory of 3388 1460 cmd.exe 85 PID 1460 wrote to memory of 3388 1460 cmd.exe 85 PID 3388 wrote to memory of 2816 3388 DllCommonsvc.exe 96 PID 3388 wrote to memory of 2816 3388 DllCommonsvc.exe 96 PID 3388 wrote to memory of 2524 3388 DllCommonsvc.exe 97 PID 3388 wrote to memory of 2524 3388 DllCommonsvc.exe 97 PID 3388 wrote to memory of 1400 3388 DllCommonsvc.exe 98 PID 3388 wrote to memory of 1400 3388 DllCommonsvc.exe 98 PID 3388 wrote to memory of 372 3388 DllCommonsvc.exe 99 PID 3388 wrote to memory of 372 3388 DllCommonsvc.exe 99 PID 3388 wrote to memory of 2680 3388 DllCommonsvc.exe 104 PID 3388 wrote to memory of 2680 3388 DllCommonsvc.exe 104 PID 2680 wrote to memory of 1540 2680 cmd.exe 106 PID 2680 wrote to memory of 1540 2680 cmd.exe 106 PID 2680 wrote to memory of 4360 2680 cmd.exe 109 PID 2680 wrote to memory of 4360 2680 cmd.exe 109 PID 4360 wrote to memory of 2564 4360 DllCommonsvc.exe 116 PID 4360 wrote to memory of 2564 4360 DllCommonsvc.exe 116 PID 4360 wrote to memory of 4536 4360 DllCommonsvc.exe 117 PID 4360 wrote to memory of 4536 4360 DllCommonsvc.exe 117 PID 4360 wrote to memory of 4312 4360 DllCommonsvc.exe 118 PID 4360 wrote to memory of 4312 4360 DllCommonsvc.exe 118 PID 4360 wrote to memory of 2056 4360 DllCommonsvc.exe 122 PID 4360 wrote to memory of 2056 4360 DllCommonsvc.exe 122 PID 2056 wrote to memory of 4840 2056 lsass.exe 124 PID 2056 wrote to memory of 4840 2056 lsass.exe 124 PID 4840 wrote to memory of 4600 4840 cmd.exe 126 PID 4840 wrote to memory of 4600 4840 cmd.exe 126 PID 4840 wrote to memory of 3740 4840 cmd.exe 130 PID 4840 wrote to memory of 3740 4840 cmd.exe 130 PID 3740 wrote to memory of 3672 3740 lsass.exe 131 PID 3740 wrote to memory of 3672 3740 lsass.exe 131 PID 3672 wrote to memory of 1384 3672 cmd.exe 133 PID 3672 wrote to memory of 1384 3672 cmd.exe 133 PID 3672 wrote to memory of 2140 3672 cmd.exe 136 PID 3672 wrote to memory of 2140 3672 cmd.exe 136 PID 2140 wrote to memory of 1988 2140 lsass.exe 137 PID 2140 wrote to memory of 1988 2140 lsass.exe 137 PID 1988 wrote to memory of 960 1988 cmd.exe 139 PID 1988 wrote to memory of 960 1988 cmd.exe 139 PID 1988 wrote to memory of 4860 1988 cmd.exe 140 PID 1988 wrote to memory of 4860 1988 cmd.exe 140 PID 4860 wrote to memory of 3756 4860 lsass.exe 141 PID 4860 wrote to memory of 3756 4860 lsass.exe 141 PID 3756 wrote to memory of 1916 3756 cmd.exe 143 PID 3756 wrote to memory of 1916 3756 cmd.exe 143 PID 3756 wrote to memory of 2600 3756 cmd.exe 144 PID 3756 wrote to memory of 2600 3756 cmd.exe 144 PID 2600 wrote to memory of 4316 2600 lsass.exe 145 PID 2600 wrote to memory of 4316 2600 lsass.exe 145 PID 4316 wrote to memory of 5060 4316 cmd.exe 147 PID 4316 wrote to memory of 5060 4316 cmd.exe 147 PID 4316 wrote to memory of 1132 4316 cmd.exe 148 PID 4316 wrote to memory of 1132 4316 cmd.exe 148 PID 1132 wrote to memory of 3704 1132 lsass.exe 149 PID 1132 wrote to memory of 3704 1132 lsass.exe 149 PID 3704 wrote to memory of 3508 3704 cmd.exe 151 PID 3704 wrote to memory of 3508 3704 cmd.exe 151 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f47eef23e4f542b4c672681668e882239d88258dbf4efee1a246cbc607f34f0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Media Renderer\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P4JNtiPIdI.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1540
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\lsass.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4600
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1384
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:960
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1916
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:5060
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrNnSCw4rJ.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3508
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NiQtqM3qVs.bat"20⤵PID:5008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2636
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NiQtqM3qVs.bat"22⤵PID:4936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3336
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zXOrWkEHk.bat"24⤵PID:3036
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2900
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat"26⤵PID:3396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5088
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"28⤵PID:2264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3572
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"30⤵PID:4316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3260
-
-
C:\Program Files\Windows Multimedia Platform\lsass.exe"C:\Program Files\Windows Multimedia Platform\lsass.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Users\Default\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Users\Default\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Media Renderer\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Media Renderer\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\Media Renderer\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD554522d22658e4f8f87ecb947b71b8feb
SHA16a6144bdf9c445099f52211b6122a2ecf72b77e9
SHA256af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a
SHA51255f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba
-
Filesize
944B
MD536c0eb4cc9fdffc5d2d368d7231ad514
SHA1ce52fda315ce5c60a0af506f87edb0c2b3fdebcc
SHA256f6efe796606c4be6422dfd070d8c8e1bcda5852520633e3ef071541ff29f359b
SHA5124ad7de3b286152386c4cfecb07d004d9ee3976c4e397d6a13b1ddee6524c4cb78b1c4bc9c2f984f321082f6ed6da2a2cd93f9954fd378b46f24fbf19bd15fb54
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
120B
MD5cf68c269cb4131acf58c08ec74f694de
SHA1ac84a9d78b68b80ae362881b622b561b5f17ed17
SHA256b3f8386cfd607616d54660f976974e2b38480e8aecc27b6bcdf10e56d96aa7ad
SHA5129a5bd538d0199d4fe5877004a4bede9474f0f2fa84c2da9e3bbd8f71fa645a608924ea8b50dc231c8c7c5ff7f6902d2b257cfafc6e020f21f3194044dea7851a
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
219B
MD5de94189f1b33ff4ddac4df6b0b28f6e6
SHA13c1ee0992300dc8f8a9a4e0fe40b618e45a2cbbd
SHA2561befdb7a3edfab8ebaad8a728c2a2d8ee61eee01a4197ed06828e04fc726e029
SHA512c998890e1e9bd8a6824f74018e3d61a45a51b0353f4fbd1dd74f54dc37a7d77f6cea7b88e4f37bf68323569ddcd1e18b589c868854ab222afad2e30ed5e19cf7
-
Filesize
219B
MD510fb0be554cf0e9ac4c6a3d0ef3dbf7a
SHA19d05676959a9049d84227628f2d1ba3bb12b8f1d
SHA256b540ade5e995230667168b79dfa3fe621f2bec7f4883ddecffc1f759bb45380e
SHA51251a2a804d2ea5774361d164783812fb43383bcc9d46dd2624e5820c3fd02ce62f8ac64558e4a561c9d1a0b9913f697f9b471280f6e41a74c9fa2bb5823207ba1
-
Filesize
219B
MD5d915f5a4b36e46fafa120a54234f1265
SHA1b380024a5f6d5bcfb2c1415b2b1de4f9a5167324
SHA2568b62a29e7531ee6eb04ae47a509b9f8f9a59894ece6d4fcd3ce44035febde980
SHA5123ed3cc73045721bf95217452c91efc434a098fdd195cf62e5356165f843a6521f4aed3ead40a648f1b4fa87e4677b76ff311ef79d8893e2ac02f8678e6711dd5
-
Filesize
219B
MD5e6482bbf4406a38e60d3a9d5543ee370
SHA11e86ada70b3990ddabafbd52601e74c58aeb6d8c
SHA256dfb46db4b1cebee3880e57c96b2b2c602c642741248f03cf688fa513716f2245
SHA5124c22d287f96696dbc272df9b451f98e199d544566a2ea0ac71cd306685742d5f4adf30aaf0dff67189d3f21137c1a9ee64a1ac3f59fcffc6ce7c1ff890a55696
-
Filesize
219B
MD5904e7518838ebbbe74bd6be7399432f3
SHA17cc5f414342bf0e081af32e5d06721898c1c9e25
SHA2567838f09dcb274f7d958d5c4507dfdd0eecfa90594d35348c55d9dae282dd3949
SHA51234b9d00db37252ebb869eb00a43e780795c8d1c1e9483d4d2bb506ab0dba6bd27d165e6216dbb0c15671f6886ada055b5d62a22aa4beb665670087998b118855
-
Filesize
219B
MD5c8c8109ac8034d972e08c518e4cd8999
SHA1547f69eebc89507596cc6619cb051c43fcad4e29
SHA2565162f8feadabb2f227bc231373055a231475d3f462d59b584a3db684392c78c6
SHA512f22412e99e1968779f7e66578c086727a459b3cb4ff7ddb15dbb47ee445415375d488e50161cf7795b6d81e54fb57ebbe85f70477cf32aed71f31b672b546dbc
-
Filesize
199B
MD5bacc7daea5008c7be7a4c810cb3680f8
SHA1fca10091778203040c90a24ff617b7f35c47e3ce
SHA2563794644b86223d6d9b81f5d03d722a705e4b73370cf5f2f2a5897319104f75d2
SHA5128124e6934ad136d55d7a7ded50f1eb0c7f7738228db54b9000e2e79450d4684f7de810961a87c78def2babb078a47be3a3dfc32be6d2b00f3c086386cd0185ae
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219B
MD5e0b292590425b42c512c5275879f08c6
SHA16947b7f23fc7fa5e742e513cca8ea7bffadd4381
SHA256acde68de979fccd491cf46e3e932bf8bd54e88157eaa216f429c0de22f9fecd1
SHA51204038cedbe774f938e5152266c100888ea559c536967308a536c7610dda73bb23953ac5f2eab02241a2292ce8eb53ebef73827b6036959d2b4b31a0e76c3ae46
-
Filesize
219B
MD5d44996211fb5eaa017edd42025c5a794
SHA1250948e9615c289faf4f5e868bf74cb0b6170eb4
SHA2562941364eb28d0d19f68dfcaba51bef0e68fb7efe70207b04dc5db422f49568e5
SHA5129d4a180128491d8e4b5a0173c00e39f6445511111341c97c048c64647da07f418836614949c8a75e999324b7553556ec62df286535b3517c06bdced336a305c6
-
Filesize
219B
MD51cd05da2b9904e7a7d5c2751bfe1be64
SHA1f6a5d66c5ce934098832b0947613d41cb2a8db52
SHA25602b489f0d9009c7d753174207b6660f4660e666fe077216c9b2da9cbdf264f3f
SHA5129d7e0ef0ddb28d8aad7518271e408b3affeb2d046797b115f4db4592d144a280724c7ac6d7836187c8f8c5a28edb7a5c350b8a342ab977fc5edd651416506028
-
Filesize
219B
MD5d71b00d6628100893aee050eb8f87867
SHA112f336f47a430977533642f4aaa7981dd7b8f121
SHA256d9220576bb17d125f7bc86730986f88b0581e7506906393e0009dbf2fdd45763
SHA5128098da97df22f743620e94055a3c92a3724ad21663383d1bfb288fdbca7aeef0273e913689486a472b88337a38eeface8a797c5ba341f0198783a675982d6eb6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478