Resubmissions
19/10/2022, 18:57
221019-xl8njsdbcr 819/10/2022, 18:39
221019-xa4v8acedr 819/10/2022, 18:00
221019-wldyhaage6 4Analysis
-
max time kernel
1717s -
max time network
1722s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/10/2022, 18:57
Static task
static1
Behavioral task
behavioral1
Sample
45f293b1b5a4aaec48ac943696302bac9c893867f1fc282e85ed8341dd2f0f50.docm
Resource
win10v2004-20220812-en
General
-
Target
45f293b1b5a4aaec48ac943696302bac9c893867f1fc282e85ed8341dd2f0f50.docm
-
Size
143KB
-
MD5
f769f67681707e8f69ecdf9e62fb944c
-
SHA1
c5f6a48fa52a279e1f3424b97662b479716229af
-
SHA256
45f293b1b5a4aaec48ac943696302bac9c893867f1fc282e85ed8341dd2f0f50
-
SHA512
779caa9c7efac57edc6078d212b04a930d66fa10b50967bb1b9131c9e240f40f09e6f81812583770e7ffac51d7d0e23b57e20e6a7719d73ab2f1673cb17943a9
-
SSDEEP
3072:2e3HSOTf6Mqfb041n8Vj9SmUNRzw16vDhLfByVBZsqnCVL:2eiObpS1nY9fqzjvDZoDsqngL
Malware Config
Signatures
-
Blocklisted process makes network request 7 IoCs
flow pid Process 75 2184 powershell.exe 108 4804 powershell.exe 110 4136 powershell.exe 111 5000 powershell.exe 113 4044 powershell.exe 114 880 powershell.exe 143 2368 powershell.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.EXE Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.EXE Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.EXE Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.EXE Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.EXE -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe File opened for modification C:\Windows\System32\Tasks\WindowsUpdate NOTEPAD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\powercpl.dll,-1#immutable1 = "Power Options" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\intl.cpl,-3#immutable1 = "Region" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\Vid = "{0057D0E0-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-100#immutable1 = "Mouse" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 = 14001f706806ee260aa0d7449371beb064c986830000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\LogicalViewMode = "2" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\telephon.cpl,-2#immutable1 = "Configure your telephone dialing rules and modem settings." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\inetcpl.cpl,-4312#immutable1 = "Internet Options" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\systemcpl.dll,-2#immutable1 = "View information about your computer, and change settings for hardware, performance, and remote connections." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\timedate.cpl,-51#immutable1 = "Date and Time" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupByDirection = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\netcenter.dll,-2#immutable1 = "Check network status, change network settings and set preferences for sharing files and printers." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\DeviceCenter.dll,-2000#immutable1 = "View and manage devices, printers, and print jobs" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\GroupByDirection = "1" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sdcpl.dll,-101#immutable1 = "Backup and Restore (Windows 7)" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sdcpl.dll,-100#immutable1 = "Recover copies of your files backed up in Windows 7" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fhcpl.dll,-2#immutable1 = "Keep a history of your files" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\autoplay.dll,-2#immutable1 = "Change default settings for CDs, DVDs, and devices so that you can automatically play music, view pictures, install software, and play games." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fvecpl.dll,-1#immutable1 = "BitLocker Drive Encryption" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\Speech\SpeechUX\speechuxcpl.dll,-1#immutable1 = "Speech Recognition" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\Rev = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\FFlags = "18874369" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\devmgr.dll,-4#immutable1 = "Device Manager" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\netcenter.dll,-1#immutable1 = "Network and Sharing Center" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\DeviceCenter.dll,-1000#immutable1 = "Devices and Printers" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\mmsys.cpl,-301#immutable1 = "Configure your audio devices or change the sound scheme for your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fhcpl.dll,-52#immutable1 = "File History" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\IconSize = "48" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupByKey:PID = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\LogicalViewMode = "3" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\intl.cpl,-2#immutable1 = "Customize settings for the display of languages, numbers, times, and dates." explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307} explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\GroupByKey:PID = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\srchadmin.dll,-601#immutable1 = "Indexing Options" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\FFlags = "18874385" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\GroupView = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-102#immutable1 = "Keyboard" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\devmgr.dll,-5#immutable1 = "View and update your device hardware settings and driver software." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\SyncCenter.dll,-3001#immutable1 = "Sync files between your computer and network folders" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\powercpl.dll,-2#immutable1 = "Conserve energy or maximize performance by choosing how your computer manages power." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\appwiz.cpl,-160#immutable1 = "Uninstall or change programs on your computer." explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sud.dll,-10#immutable1 = "Choose which programs you want Windows to use for activities like web browsing, editing photos, sending e-mail, and playing music." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\RADCUI.dll,-15301#immutable1 = "Manage your RemoteApp and Desktop Connections" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\colorcpl.exe,-6#immutable1 = "Color Management" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\DiagCpl.dll,-1#immutable1 = "Troubleshooting" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\timedate.cpl,-52#immutable1 = "Set the date, time, and time zone for your computer." explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\Mode = "6" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\FirewallControlPanel.dll,-12122#immutable1 = "Windows Defender Firewall" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{0C3794F3-B545-43AA-A329-C37430C58D2A} explorer.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\~WRD0001.tmp\:Zone.Identifier:$DATA WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 4908 WINWORD.EXE 4908 WINWORD.EXE 5016 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2184 powershell.exe 2184 powershell.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3992 OpenWith.exe 4912 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2648 Taskmgr.exe Token: SeSystemProfilePrivilege 2648 Taskmgr.exe Token: SeCreateGlobalPrivilege 2648 Taskmgr.exe Token: 33 2648 Taskmgr.exe Token: SeIncBasePriorityPrivilege 2648 Taskmgr.exe Token: SeShutdownPrivilege 5016 explorer.exe Token: SeCreatePagefilePrivilege 5016 explorer.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe Token: 33 4912 mmc.exe Token: SeIncBasePriorityPrivilege 4912 mmc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe 2648 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 4908 WINWORD.EXE 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 3992 OpenWith.exe 4500 msconfig.exe 4500 msconfig.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 4912 mmc.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe 3180 OpenWith.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2184 2772 wscript.EXE 94 PID 2772 wrote to memory of 2184 2772 wscript.EXE 94 PID 3992 wrote to memory of 392 3992 OpenWith.exe 100 PID 3992 wrote to memory of 392 3992 OpenWith.exe 100 PID 4500 wrote to memory of 2648 4500 msconfig.exe 107 PID 4500 wrote to memory of 2648 4500 msconfig.exe 107 PID 4040 wrote to memory of 4804 4040 wscript.EXE 116 PID 4040 wrote to memory of 4804 4040 wscript.EXE 116 PID 3180 wrote to memory of 2748 3180 OpenWith.exe 119 PID 3180 wrote to memory of 2748 3180 OpenWith.exe 119 PID 4376 wrote to memory of 4136 4376 WScript.exe 123 PID 4376 wrote to memory of 4136 4376 WScript.exe 123 PID 4092 wrote to memory of 5000 4092 WScript.exe 125 PID 4092 wrote to memory of 5000 4092 WScript.exe 125 PID 3248 wrote to memory of 4044 3248 wscript.EXE 129 PID 3248 wrote to memory of 4044 3248 wscript.EXE 129 PID 432 wrote to memory of 880 432 wscript.EXE 133 PID 432 wrote to memory of 880 432 wscript.EXE 133 PID 1068 wrote to memory of 2368 1068 wscript.EXE 163 PID 1068 wrote to memory of 2368 1068 wscript.EXE 163
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\45f293b1b5a4aaec48ac943696302bac9c893867f1fc282e85ed8341dd2f0f50.docm" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4908
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE "C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Updater.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Script.ps12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4152
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\System32\Tasks\WindowsUpdate2⤵
- Drops file in System32 directory
PID:392
-
-
C:\Windows\system32\msconfig.exe"C:\Windows\system32\msconfig.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe" /7 /Startup2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2648
-
-
C:\Windows\System32\j3yvee.exe"C:\Windows\System32\j3yvee.exe"1⤵PID:3496
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4268
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4912
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE "C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Updater.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Script.ps12⤵
- Blocklisted process makes network request
PID:4804
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\System32\Tasks\WindowsUpdate2⤵PID:2748
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Updater.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Script.ps12⤵
- Blocklisted process makes network request
PID:4136
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Updater.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Script.ps12⤵
- Blocklisted process makes network request
PID:5000
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE "C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Updater.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Script.ps12⤵
- Blocklisted process makes network request
PID:4044
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE "C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Updater.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Script.ps12⤵
- Blocklisted process makes network request
PID:880
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE "C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Updater.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass C:\Users\Admin\AppData\Local\Microsoft\Windows\Update\Script.ps12⤵
- Blocklisted process makes network request
PID:2368
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5b9be8ab4b1a57000bfe7391b5860a762
SHA1c18cc0aece48ec22a23a217f2e52791db1968f2e
SHA256fcbd5f7376cafccc701c14d16e1ec90165614a97120d3484ae79a09af1c87def
SHA512733d79b2ca8ceac6fd5bc11ea64ce29389359c10fdbfbd4f8b308d81acb538cbd95f1348c87f88425ecf8f8e488e8709d754561a6531bdc296b7eea65d5a0347
-
Filesize
1KB
MD580db50de03b5060dcbf29f1c224912bb
SHA13c6986d23749b8fa000f241633424695836db311
SHA2563cb8220befb6a012c4eebebe3677e9181929ca9fef38e03ecbaad17a6b830f24
SHA51271d921a4eeb3e845994659551f254b375535400bedec7690b6f0a3d1974c81e595d8260034c33d20588ee161ce17c3f70def5c3239af0089d3008defea8c5dd2
-
Filesize
1KB
MD508a17ad9db6ab63ce146b12b4860d64a
SHA1f77a117b525f7835ce88aa824af9476ab55c83cb
SHA256c55e890243abdf1cc879d19f8311e5bff1630800b02334e877ea56475b54aa24
SHA512acca665bc3fae7a5f6ecb5a04d873665e2a4ea7872a127b5cd654d9115fbfd0e908e40edaadadcc797f853f5cb328edcbfef2bd03c9d86eed6192ad1b58ada56
-
Filesize
1KB
MD590e81190df5aba9dc80804f09565aed7
SHA14fc09c7c9a75741836b6d2aad14676b7e6fb47cb
SHA2563cf145296c1ff0a89f8d30b2f4a4ab980e626fcfe885eda9e3aea755adda5703
SHA5125ba9dc5e61456a88015da6ca4da0dc0cdd41e7e431d33a122dd0fbd5cd36f3d81d4f7f91a1ca55b83b145dc5555148b6148a8379ba29f442340a4dda55c5f4ab
-
Filesize
1KB
MD590e81190df5aba9dc80804f09565aed7
SHA14fc09c7c9a75741836b6d2aad14676b7e6fb47cb
SHA2563cf145296c1ff0a89f8d30b2f4a4ab980e626fcfe885eda9e3aea755adda5703
SHA5125ba9dc5e61456a88015da6ca4da0dc0cdd41e7e431d33a122dd0fbd5cd36f3d81d4f7f91a1ca55b83b145dc5555148b6148a8379ba29f442340a4dda55c5f4ab
-
Filesize
1KB
MD580db50de03b5060dcbf29f1c224912bb
SHA13c6986d23749b8fa000f241633424695836db311
SHA2563cb8220befb6a012c4eebebe3677e9181929ca9fef38e03ecbaad17a6b830f24
SHA51271d921a4eeb3e845994659551f254b375535400bedec7690b6f0a3d1974c81e595d8260034c33d20588ee161ce17c3f70def5c3239af0089d3008defea8c5dd2
-
Filesize
1KB
MD580db50de03b5060dcbf29f1c224912bb
SHA13c6986d23749b8fa000f241633424695836db311
SHA2563cb8220befb6a012c4eebebe3677e9181929ca9fef38e03ecbaad17a6b830f24
SHA51271d921a4eeb3e845994659551f254b375535400bedec7690b6f0a3d1974c81e595d8260034c33d20588ee161ce17c3f70def5c3239af0089d3008defea8c5dd2
-
Filesize
15KB
MD5a3c14604fb4454ba5722f07f89780e73
SHA1ed7b9ddbaee794cecb80fac794b0e6cb0ae073b5
SHA256bda4484bb6325dfccaa464c2007a8f20130f0cf359a7f79e14feeab3faa62332
SHA5123c70940829620ea283e6830d1ece89efbfb83ffd0278496ba356d37bb2a30ce885a565136f7e7911cd6a6dd8f93190c42418e2fc9e1b0f4d232fffc6260db123
-
Filesize
1KB
MD55b5464c5b0643161cb368f7a00900eef
SHA18bbb9ae8311ce3c87f478457ca8d3c47677d21ee
SHA25692765a0cb0953d8df9484b5af79cd9b2e1e6248a7ec23ba0d977ff7082156a01
SHA51278eb6b9183f447ba59bc41cddbc3d95a076684ba2beacf350dedd01e50dbb5c2c85dfa46aefe55fd7443aef11f606c30ca4a5876a97e4dad0a5925625a6c3995
-
Filesize
4KB
MD5e58c3d301d2e4dff84f168f8c38e7659
SHA13546cb506630e2254d566c0950c415f1ee25a3fb
SHA256d0a63dca8add43de06387afb4930eacdf6fd8d940ec4ba55869cd57a5ae1aeea
SHA512e4a559f4dbe4b3a13d2547aaaafdfbf4a16bd628d5551d5af14b8c55e70d61a7cbb1aa9f1d5953cc06256b6a427e1966ebce32a95e18c0ec213e56b6d496258d