Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 12:00
Behavioral task
behavioral1
Sample
JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe
-
Size
1.3MB
-
MD5
f19789c5580041a047f74d890aeb6595
-
SHA1
16d33dfb76dff37cc341c1ce3b1e63d4d886220e
-
SHA256
f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40
-
SHA512
7c23ec56d6b6c084398e9112fb429a2d07fd010d8f79138bd09bbd1d92e99d988b701b41220c695ecf311130701aa4ea5ecd361c427f7f3637d1fbac413dc8ce
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2052 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 2052 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b98-10.dat dcrat behavioral2/memory/5076-13-0x00000000007D0000-0x00000000008E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5108 powershell.exe 4584 powershell.exe 4020 powershell.exe 4468 powershell.exe 1680 powershell.exe 4380 powershell.exe 3984 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 15 IoCs
pid Process 5076 DllCommonsvc.exe 2560 wininit.exe 4480 wininit.exe 4356 wininit.exe 4560 wininit.exe 5108 wininit.exe 2200 wininit.exe 1440 wininit.exe 1088 wininit.exe 3476 wininit.exe 2432 wininit.exe 2348 wininit.exe 1012 wininit.exe 1500 wininit.exe 1344 wininit.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 16 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 23 raw.githubusercontent.com 52 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 51 raw.githubusercontent.com 55 raw.githubusercontent.com 15 raw.githubusercontent.com 43 raw.githubusercontent.com 50 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ja-JP\unsecapp.exe DllCommonsvc.exe File opened for modification C:\Windows\ja-JP\unsecapp.exe DllCommonsvc.exe File created C:\Windows\ja-JP\29c1c3cc0f7685 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 736 schtasks.exe 5004 schtasks.exe 748 schtasks.exe 3236 schtasks.exe 4676 schtasks.exe 3944 schtasks.exe 3996 schtasks.exe 2248 schtasks.exe 5000 schtasks.exe 384 schtasks.exe 3624 schtasks.exe 1280 schtasks.exe 2072 schtasks.exe 3620 schtasks.exe 2860 schtasks.exe 3720 schtasks.exe 2912 schtasks.exe 208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 5076 DllCommonsvc.exe 5076 DllCommonsvc.exe 5076 DllCommonsvc.exe 5108 powershell.exe 5108 powershell.exe 3984 powershell.exe 3984 powershell.exe 4020 powershell.exe 4020 powershell.exe 1680 powershell.exe 1680 powershell.exe 4380 powershell.exe 4380 powershell.exe 4468 powershell.exe 4468 powershell.exe 4380 powershell.exe 4584 powershell.exe 4584 powershell.exe 2560 wininit.exe 4468 powershell.exe 2560 wininit.exe 1680 powershell.exe 5108 powershell.exe 3984 powershell.exe 4020 powershell.exe 4584 powershell.exe 4480 wininit.exe 4356 wininit.exe 4560 wininit.exe 5108 wininit.exe 2200 wininit.exe 1440 wininit.exe 1088 wininit.exe 3476 wininit.exe 2432 wininit.exe 2348 wininit.exe 1012 wininit.exe 1500 wininit.exe 1344 wininit.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 5076 DllCommonsvc.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 5108 powershell.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 2560 wininit.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 4480 wininit.exe Token: SeDebugPrivilege 4356 wininit.exe Token: SeDebugPrivilege 4560 wininit.exe Token: SeDebugPrivilege 5108 wininit.exe Token: SeDebugPrivilege 2200 wininit.exe Token: SeDebugPrivilege 1440 wininit.exe Token: SeDebugPrivilege 1088 wininit.exe Token: SeDebugPrivilege 3476 wininit.exe Token: SeDebugPrivilege 2432 wininit.exe Token: SeDebugPrivilege 2348 wininit.exe Token: SeDebugPrivilege 1012 wininit.exe Token: SeDebugPrivilege 1500 wininit.exe Token: SeDebugPrivilege 1344 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1960 1496 JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe 82 PID 1496 wrote to memory of 1960 1496 JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe 82 PID 1496 wrote to memory of 1960 1496 JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe 82 PID 1960 wrote to memory of 4460 1960 WScript.exe 83 PID 1960 wrote to memory of 4460 1960 WScript.exe 83 PID 1960 wrote to memory of 4460 1960 WScript.exe 83 PID 4460 wrote to memory of 5076 4460 cmd.exe 85 PID 4460 wrote to memory of 5076 4460 cmd.exe 85 PID 5076 wrote to memory of 4584 5076 DllCommonsvc.exe 105 PID 5076 wrote to memory of 4584 5076 DllCommonsvc.exe 105 PID 5076 wrote to memory of 4020 5076 DllCommonsvc.exe 106 PID 5076 wrote to memory of 4020 5076 DllCommonsvc.exe 106 PID 5076 wrote to memory of 4468 5076 DllCommonsvc.exe 107 PID 5076 wrote to memory of 4468 5076 DllCommonsvc.exe 107 PID 5076 wrote to memory of 1680 5076 DllCommonsvc.exe 108 PID 5076 wrote to memory of 1680 5076 DllCommonsvc.exe 108 PID 5076 wrote to memory of 4380 5076 DllCommonsvc.exe 109 PID 5076 wrote to memory of 4380 5076 DllCommonsvc.exe 109 PID 5076 wrote to memory of 3984 5076 DllCommonsvc.exe 110 PID 5076 wrote to memory of 3984 5076 DllCommonsvc.exe 110 PID 5076 wrote to memory of 5108 5076 DllCommonsvc.exe 111 PID 5076 wrote to memory of 5108 5076 DllCommonsvc.exe 111 PID 5076 wrote to memory of 2560 5076 DllCommonsvc.exe 118 PID 5076 wrote to memory of 2560 5076 DllCommonsvc.exe 118 PID 2560 wrote to memory of 880 2560 wininit.exe 124 PID 2560 wrote to memory of 880 2560 wininit.exe 124 PID 880 wrote to memory of 224 880 cmd.exe 126 PID 880 wrote to memory of 224 880 cmd.exe 126 PID 880 wrote to memory of 4480 880 cmd.exe 129 PID 880 wrote to memory of 4480 880 cmd.exe 129 PID 4480 wrote to memory of 4988 4480 wininit.exe 130 PID 4480 wrote to memory of 4988 4480 wininit.exe 130 PID 4988 wrote to memory of 2992 4988 cmd.exe 132 PID 4988 wrote to memory of 2992 4988 cmd.exe 132 PID 4988 wrote to memory of 4356 4988 cmd.exe 134 PID 4988 wrote to memory of 4356 4988 cmd.exe 134 PID 4356 wrote to memory of 2704 4356 wininit.exe 136 PID 4356 wrote to memory of 2704 4356 wininit.exe 136 PID 2704 wrote to memory of 4980 2704 cmd.exe 138 PID 2704 wrote to memory of 4980 2704 cmd.exe 138 PID 2704 wrote to memory of 4560 2704 cmd.exe 139 PID 2704 wrote to memory of 4560 2704 cmd.exe 139 PID 4560 wrote to memory of 4984 4560 wininit.exe 140 PID 4560 wrote to memory of 4984 4560 wininit.exe 140 PID 4984 wrote to memory of 4856 4984 cmd.exe 142 PID 4984 wrote to memory of 4856 4984 cmd.exe 142 PID 4984 wrote to memory of 5108 4984 cmd.exe 143 PID 4984 wrote to memory of 5108 4984 cmd.exe 143 PID 5108 wrote to memory of 1176 5108 wininit.exe 144 PID 5108 wrote to memory of 1176 5108 wininit.exe 144 PID 1176 wrote to memory of 4512 1176 cmd.exe 146 PID 1176 wrote to memory of 4512 1176 cmd.exe 146 PID 1176 wrote to memory of 2200 1176 cmd.exe 147 PID 1176 wrote to memory of 2200 1176 cmd.exe 147 PID 2200 wrote to memory of 4284 2200 wininit.exe 148 PID 2200 wrote to memory of 4284 2200 wininit.exe 148 PID 4284 wrote to memory of 4308 4284 cmd.exe 150 PID 4284 wrote to memory of 4308 4284 cmd.exe 150 PID 4284 wrote to memory of 1440 4284 cmd.exe 151 PID 4284 wrote to memory of 1440 4284 cmd.exe 151 PID 1440 wrote to memory of 4844 1440 wininit.exe 152 PID 1440 wrote to memory of 4844 1440 wininit.exe 152 PID 4844 wrote to memory of 2748 4844 cmd.exe 154 PID 4844 wrote to memory of 2748 4844 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f15ec21b34931459a7bf4510c0fd9a08705d3c6d666191765460f64d18b0bb40.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Network Sharing\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:224
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAJBVlyJNQ.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2992
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\crRU6Ya2tl.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4980
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X8VSEkwS9E.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4856
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xghrCifyI9.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4512
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4308
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUBsuxMZs4.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2748
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat"20⤵PID:3952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1304
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z4XVup0LT1.bat"22⤵PID:444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1632
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat"24⤵PID:1848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1192
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rd8mWnFnEV.bat"26⤵PID:4800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1680
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat"28⤵PID:4500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1060
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oqEnL4f5pl.bat"30⤵PID:4592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1872
-
-
C:\providercommon\wininit.exe"C:\providercommon\wininit.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ph6jqiBtuj.bat"32⤵PID:4996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:1248
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Windows\ja-JP\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\ja-JP\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Multimedia Platform\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
194B
MD5d3082118a042a5f69de40dadeacbfafb
SHA1ed1fec57d700210755f9cc64fa548a9033d29bd2
SHA256346bd49139f0ee542ba26863628412a597eabf137c4827fa53ba02220b5a6ce9
SHA51288e5e71c059d9c7fd3e15dcd5233475a3926827ffa8a50090ee61988be8707e5c73b7aa3fa6d219efa3af0c48171819ab173103987287aa218de3fa070869b09
-
Filesize
194B
MD59221eb22b51ae920f4ce9b45636b8b2d
SHA1fbc2158edf189c322564abe22182e8c8af09bdc4
SHA25651daeb626cafb27f7a5ec6ae59b32a3dcb27b601f676a0f56ef177116bcd83d6
SHA512bbd957d9c6c475e36ad3cf127cf7fc564f7415e7baa6ba6fd24bdfa69d8bd58a025da24b8dd1ba35778e10a457e44c7e06349b4cfb1170af267ebab07676e46c
-
Filesize
194B
MD5c5a8258794a89084832a4c8796c1dde6
SHA1e7028aac588f8429af12997d3bd70cd5116045ef
SHA25690e69131327dee2c09f1659dd5769a7f6480e11365fe7800a50cff609bd0e71b
SHA51249eb3c016aae93e4087977a06e3199bfc4bc39af04bb1fddbdbbd8356e17b10eda37b26ba3f2771a0250ad0093593b2741d1f8bfcb92013562bada8e3bf00c5f
-
Filesize
194B
MD5f6c77c902e0a07584c3c0821f765afbe
SHA18bff00851374c51aada40adf32a4feeeda25a7df
SHA2564dc7c62a2278829279b4a0dfec6fae69a4fe0021e2144edecf0ef07f3ae65669
SHA512214f22ee61aec0afd506755ee5c94ba702141a337acd805f9b313ae9f5291c8ed0b47eb00ab944ca711d3a36fb4a0a2c75ea5764cecd934ba9973921b5113305
-
Filesize
194B
MD5ddaf6a1f39236b3e25a3ec8374020adc
SHA1c8ed7e6e856b1bd6fd2406aa5f4e4b0118a9227d
SHA256dea0d27414e80f91b4f31ecf7a6766b89d186115dde319d2d6ce55beaf097858
SHA51251e755e6004c067c97d11f01ce586420ed1a22a12e5b60b2c6ad4b3a3cb7d41633a9b25b12919bda063bccebda56d3ba70f0c42699883fa1822b100c921e8634
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
194B
MD54a0b26129f5452d2b1282e55a5ff0348
SHA1f9a66f0b1f3c77d0b64e17b41e91cc94507423c1
SHA2569850993d92ff4eef739d9ab5584ecb16b643ed27c8d711b6059184bce0abf384
SHA5126a288603b69fcc33799fc7862c824312d971a1ee161dcc9da656bd747feeb13a7b421412ed382d62418e3fa07d3df773a1ab5d83ac3b489f3b84a1ba254a8c34
-
Filesize
194B
MD53e4c69e2f0544b9595f6f7235e59b57e
SHA10e34b03c24757d518925a6732d7cc28778f40c4b
SHA2560ecc0364827bc2b2de3fa3a2b4d6fbedca02c955581b979aee95310a9b4a50c4
SHA512d4e105fcb21e71f324ebfdd95c11bfc375df89c5a35ac6e140d1fd90de8bd660dfd1456de0db3d7f2266c91476ce4f0d9488fec67e3e7529633f634c2ed8e7b0
-
Filesize
194B
MD52ea50c97cf3589a67b324bae70ab9dbb
SHA13c1ea3e5b22834cded8d40473c4e49af1a035862
SHA25611a9649c5831e089e2be506edc9844f5e5480f4276f257e22a4ef6e1549f2ddc
SHA5127847ec2b5689cb0eb85a45c092c665766e7705116270de746a8257aa1cb78e5cfbd2aff37ce6708d744438d56173cfea0dbeda74fc92bd4ead258715ab01a7c6
-
Filesize
194B
MD5b2787e3be9920310ecf8d86123b991cb
SHA17c5255eb90d83b354d5c195c000104ba95d8efde
SHA256e502bb5fcf81440862d0e782f19eacb4d277a65d97278b40435c18ab3d49e74d
SHA512de584c465f9560f2adb1f388b296b2352198d42f37c3780d10d42652a9f13dd1b01e1c24a9f6053858a789dff93cec229a1cb10b266c518613072e3f98fdaae6
-
Filesize
194B
MD50ce3ebdca047d25cfce50abf3de497bd
SHA19adc6f162675c90345ae9487da97a09ba969e533
SHA25671c1dc17380516714d35e7863a4a339b349d8f5ab486f477ac9d23715a661e81
SHA51248436477c45c5d79e837934422a6ffc1a717356b62a9b6ad9afa4dc6591075be5871ad182805ad037a2f44c7a27ed5a5d0fe9e92d0dcf2593a3b6a2ae398e90c
-
Filesize
194B
MD568d3290dfdcb50acf80741dd9d31b313
SHA1472c7b9235337190969354d383e4a0fb96c45e8b
SHA256ff0d4202856a3f24402a6c1477e0eb59e9de0c0e15b17811b5befc361b11e42c
SHA512aff78886a1f9ec02a1e2dbd6f0a952bfa0000c56eedb777c20d1d2c24739d231695dba0393722e73b4336d240311388ad2cb6851bba826e6e70e5034df84109c
-
Filesize
194B
MD5fd2bb9aa927a9074af634a270cef351f
SHA1eab601609cb5f0d161c762396a8559078d55495d
SHA256e214e1fb54ec7aadfbefea0a7e3fa51793c5e9a18a9156df08daf3e75b1b25ec
SHA512f894aece7d9cc78762ca1b8288eb83a370bfb4eb63af5020eef812e23254198723df7d16a4b4fbe9633ee2064caa5fb308c744bda3b502ffc482ae3a4649ac40
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478