Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
370s -
max time network
1218s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
27/05/2023, 00:28
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://ufile.io/9l06t5jb
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
https://ufile.io/9l06t5jb
Resource
win10v2004-20230221-en
General
-
Target
https://ufile.io/9l06t5jb
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3200-522-0x0000000000400000-0x0000000000446000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 2984 Tzyczbzokc.exe 3372 Tzyczbzokc.exe 2900 Tzyczbzokc.exe 2532 Tzyczbzokc.exe 4128 Tzyczbzokc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2984 set thread context of 3200 2984 Tzyczbzokc.exe 80 PID 4128 set thread context of 4784 4128 Tzyczbzokc.exe 108 PID 2532 set thread context of 2976 2532 Tzyczbzokc.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5040 3372 WerFault.exe 82 2120 2900 WerFault.exe 83 -
Gathers network information 2 TTPs 8 IoCs
Uses commandline utility to view network configuration.
pid Process 1076 ipconfig.exe 4812 ipconfig.exe 4252 ipconfig.exe 1988 ipconfig.exe 1740 ipconfig.exe 408 ipconfig.exe 2996 ipconfig.exe 3324 ipconfig.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 448d7bd89445d901 iexplore.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Discuz! iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "25" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "391912300" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\DownloadWindowPlacement = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\ufile.io\Total = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "264" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d04829483290d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31035442" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31035442" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\ufile.io\ = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "25" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "297" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "408" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31035442" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\ufile.io\Total = "115" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "153" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1157228474" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1166759585" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "64" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\RepId\PublicId = "{B5FEEB2F-EFF4-4C4C-94B0-9D4C6F888952}" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003d27aaaeb944da449538f11d50d8ffde000000000200000000001066000000010000200000007e5df9f5c8905fb1654453a3edf5cc64631f33cb8fd5de5f124e671ddd114745000000000e8000000002000020000000d221a3a1c370f4d7f6b13b99a9a2d436a13cc914f51867554bc835ca160089e8200000009ead82d36788e2b1d2e8cf612eb78b15ab985becab8040cc89147fb813b6592a40000000607645388c8d43e835c4fc0d56dabec6379dc3002cca3cc01956dd5b2b33e29c604d0e4f4cfc92f23429a5b8e59a76efe95ad35ea7df952a9837741c032eb68a iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate\NextUpdateDate = "391928893" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "64" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "114" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com\Total = "114" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\FileVersion = "2016061511" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "153" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "412" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\RepId iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\ufile.io\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "208" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\google.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "64" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "208" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.google.com\ = "149" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\NextUpdateDate = "391960885" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{702F2D88-FC25-11ED-9346-CAA98E9E3863} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\ufile.io\Total = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "229" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1157228474" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Telligent iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Internet Explorer\DOMStorage\ufile.io\ = "115" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2984 Tzyczbzokc.exe 3200 RegAsm.exe 3200 RegAsm.exe 2532 Tzyczbzokc.exe 4128 Tzyczbzokc.exe 2976 RegAsm.exe 2976 RegAsm.exe 4784 RegAsm.exe 4784 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2984 Tzyczbzokc.exe Token: SeDebugPrivilege 3200 RegAsm.exe Token: SeDebugPrivilege 2532 Tzyczbzokc.exe Token: SeDebugPrivilege 4128 Tzyczbzokc.exe Token: SeDebugPrivilege 2976 RegAsm.exe Token: SeDebugPrivilege 4784 RegAsm.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1232 iexplore.exe 1232 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1232 iexplore.exe 1232 iexplore.exe 1628 IEXPLORE.EXE 1628 IEXPLORE.EXE 1628 IEXPLORE.EXE 1628 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1232 wrote to memory of 1628 1232 iexplore.exe 66 PID 1232 wrote to memory of 1628 1232 iexplore.exe 66 PID 1232 wrote to memory of 1628 1232 iexplore.exe 66 PID 2984 wrote to memory of 4828 2984 Tzyczbzokc.exe 74 PID 2984 wrote to memory of 4828 2984 Tzyczbzokc.exe 74 PID 2984 wrote to memory of 4828 2984 Tzyczbzokc.exe 74 PID 4828 wrote to memory of 4812 4828 cmd.exe 76 PID 4828 wrote to memory of 4812 4828 cmd.exe 76 PID 4828 wrote to memory of 4812 4828 cmd.exe 76 PID 2984 wrote to memory of 5084 2984 Tzyczbzokc.exe 77 PID 2984 wrote to memory of 5084 2984 Tzyczbzokc.exe 77 PID 2984 wrote to memory of 5084 2984 Tzyczbzokc.exe 77 PID 5084 wrote to memory of 4252 5084 cmd.exe 79 PID 5084 wrote to memory of 4252 5084 cmd.exe 79 PID 5084 wrote to memory of 4252 5084 cmd.exe 79 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 2984 wrote to memory of 3200 2984 Tzyczbzokc.exe 80 PID 3372 wrote to memory of 316 3372 Tzyczbzokc.exe 87 PID 3372 wrote to memory of 316 3372 Tzyczbzokc.exe 87 PID 3372 wrote to memory of 316 3372 Tzyczbzokc.exe 87 PID 2900 wrote to memory of 5096 2900 Tzyczbzokc.exe 89 PID 2900 wrote to memory of 5096 2900 Tzyczbzokc.exe 89 PID 2900 wrote to memory of 5096 2900 Tzyczbzokc.exe 89 PID 316 wrote to memory of 1988 316 cmd.exe 91 PID 316 wrote to memory of 1988 316 cmd.exe 91 PID 316 wrote to memory of 1988 316 cmd.exe 91 PID 2532 wrote to memory of 3604 2532 Tzyczbzokc.exe 92 PID 2532 wrote to memory of 3604 2532 Tzyczbzokc.exe 92 PID 2532 wrote to memory of 3604 2532 Tzyczbzokc.exe 92 PID 4128 wrote to memory of 2416 4128 Tzyczbzokc.exe 93 PID 4128 wrote to memory of 2416 4128 Tzyczbzokc.exe 93 PID 4128 wrote to memory of 2416 4128 Tzyczbzokc.exe 93 PID 5096 wrote to memory of 1740 5096 cmd.exe 96 PID 5096 wrote to memory of 1740 5096 cmd.exe 96 PID 5096 wrote to memory of 1740 5096 cmd.exe 96 PID 2416 wrote to memory of 408 2416 cmd.exe 97 PID 2416 wrote to memory of 408 2416 cmd.exe 97 PID 2416 wrote to memory of 408 2416 cmd.exe 97 PID 3604 wrote to memory of 2996 3604 cmd.exe 99 PID 3604 wrote to memory of 2996 3604 cmd.exe 99 PID 3604 wrote to memory of 2996 3604 cmd.exe 99 PID 4128 wrote to memory of 4072 4128 Tzyczbzokc.exe 102 PID 4128 wrote to memory of 4072 4128 Tzyczbzokc.exe 102 PID 4128 wrote to memory of 4072 4128 Tzyczbzokc.exe 102 PID 2532 wrote to memory of 3596 2532 Tzyczbzokc.exe 105 PID 2532 wrote to memory of 3596 2532 Tzyczbzokc.exe 105 PID 2532 wrote to memory of 3596 2532 Tzyczbzokc.exe 105 PID 4072 wrote to memory of 3324 4072 cmd.exe 106 PID 4072 wrote to memory of 3324 4072 cmd.exe 106 PID 4072 wrote to memory of 3324 4072 cmd.exe 106 PID 3596 wrote to memory of 1076 3596 cmd.exe 107 PID 3596 wrote to memory of 1076 3596 cmd.exe 107 PID 3596 wrote to memory of 1076 3596 cmd.exe 107 PID 4128 wrote to memory of 4784 4128 Tzyczbzokc.exe 108 PID 4128 wrote to memory of 4784 4128 Tzyczbzokc.exe 108 PID 4128 wrote to memory of 4784 4128 Tzyczbzokc.exe 108 PID 4128 wrote to memory of 4784 4128 Tzyczbzokc.exe 108 PID 4128 wrote to memory of 4784 4128 Tzyczbzokc.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://ufile.io/9l06t5jb1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1628
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:956
-
C:\Users\Admin\Desktop\Tzyczbzokc.exe"C:\Users\Admin\Desktop\Tzyczbzokc.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:4812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:4252
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Users\Admin\Desktop\Tzyczbzokc.exe"C:\Users\Admin\Desktop\Tzyczbzokc.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:1988
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 12202⤵
- Program crash
PID:5040
-
-
C:\Users\Admin\Desktop\Tzyczbzokc.exe"C:\Users\Admin\Desktop\Tzyczbzokc.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:1740
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 11042⤵
- Program crash
PID:2120
-
-
C:\Users\Admin\Desktop\Tzyczbzokc.exe"C:\Users\Admin\Desktop\Tzyczbzokc.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:1076
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Users\Admin\Desktop\Tzyczbzokc.exe"C:\Users\Admin\Desktop\Tzyczbzokc.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:408
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:3324
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD560fe01df86be2e5331b0cdbe86165686
SHA12a79f9713c3f192862ff80508062e64e8e0b29bd
SHA256c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8
SHA512ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD53b2daafe6506b789e6b8b0a9c4eb42cc
SHA1da166c0ddf9e4065561b8849c8a841148797bd46
SHA25665c2f718c41a8b2a8bfa7709fcd48d70ec0546c7e8ff80d83076fec0d8db1943
SHA5122398cb5a868b7fc6638531994ffb1f149db0f231e89fcdc53e4d5a0b44c81cb12aed855675893e27e3b5b48a3e2e10076d403bb697a3319af702ddff62de4173
-
Filesize
503B
MD5e39bfbf8edf0cbc2797def102d82159e
SHA14c3fd8e1b6a9070384c89d8c2634d6f2e1617577
SHA2564946986b598df4609e072c00a3ca5dba46b43c8e5af6e09f442e5339a3700fdd
SHA5120970adf2a3f08f453744a452c238a174170ea59a98c8864bbf6a4a542b7d36913c3fca7f32f239cf2c61c46442d171aabbdec7d0ebe367c9fb251e540601c72a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD50d3878988c37969cf889beeeab742a15
SHA164c0fab829f493d4f4c1a9a1aef6a34223798bdc
SHA2568f21db4666a3195328e83b0e3a521aece3f48f3e587f46dc2505bf096d1ece1c
SHA51285c6a071d1318551fce6a4239262e99096ed97837a6839dd6f769432f4105a83b8f3d9617871b709433fc47ab231031b0718471a472c2dc1b536d34e9b004834
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5255d478307af0f980735494669a259aa
SHA1205f99ea2b33ab623c97a60f37eb414e277c0d04
SHA2564c5c4ad817424b07bda78ca2791e671b16b8a16d5b52c81f9a399aded23446a3
SHA51229e6efb031a4e44de7cbaba7aab49177996b982dfc1cbc6a5c46049f706bd3749ab1bd4c1f91831ea183352d415ff5931184083dbed83eae315a295e59eba78b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9DFDFEE54546C5402716127FDB05B14C
Filesize556B
MD576206f7260e00d15260a10a6c046bb6d
SHA1732151103e2b079d4b13ec5de0998e82f4f80885
SHA2568d663070fd9d61056d5e1fb44c61f9a1515269588697646cd59addba31dd9013
SHA5123893e4a72ff0e7265e75e316d31ca587701ef1aa082a74e9ae7d2d8f1bb118154bfaa84c8686972267f078028076677df858fc4d2ad681145c255903ed00a416
-
Filesize
2KB
MD52206038e52f3a7f073200ec542cee708
SHA1d962becac38f68d9cc4d76d62214ed0a7f0deabd
SHA2566f775c3fc4c6eaa33d177c22745ae751fb90a203d9f765079d2f5081a22d5f81
SHA512f0717a209a3a6ed43b2a6e5feb2dce8835eaa4d387f8a52e0d93da0e3df21eb7d0faca36a55fc9ba2a8293c24b8a3d4637e8ad0a0eb263d2f797ae8da3710b87
-
Filesize
1KB
MD576d9f8d999cb147ce7545532939a8f94
SHA1f1f511c07f0a58b23c147259362b965d5bbb50f4
SHA25679111aacc6f3b0f1bce63b3b9716bd9aaf100c578cc62d4fb1009cda7d6183f0
SHA512783aed0e61bf01e1e4aac172f2cfc36c0aadd24a6de70b5e15f8dee58703bc695a19d4c872588e2d17358731a5d3a76d0db3db8f2a63b6ca7ef596c2b4cdb283
-
Filesize
401B
MD5656dae7f7ed74766ea19d145f88729eb
SHA134211ce545ecabb185be6c00d7861b54d637c52c
SHA256903960f02a600f83748cbc85f30b2856b4f782259c70e8f4f42eed4d85a91c63
SHA512260463a9e5f8c996dea59f598d5026ddc3c34971d1c24d567c045810e2dff8546bce2d6fd4c816db727992fc3c06db834fa322ab8c50963c5f677d7c3b3174fc
-
Filesize
98B
MD512628d40780c6c7f1625b147f18f31ef
SHA1a17d1ff84f51878932a44cef898979aecd66f03f
SHA25604002e0980ae43abc8c208c45c3c759c1d9bfc9fcdc5966de555493f4ece3b2b
SHA5120492772f0dcdcc80d5ac75becc1df693ac8eb544bf85d3c6e0c0e37e837a3ad8fe6828e02b6248de342508b8e4cfeb3d6f133cf4f71e7ced9484d3eef66adb9d
-
Filesize
247B
MD51a7a9a9a427320f8d9ecbe9ccbb84947
SHA1037d47e9dc548070db884d4a23ae45869c10a0e3
SHA2567ee26aae0103c2a054d7e02e851733fb6fcb500d447e80746ea0a5da54ccaaac
SHA512a7a58e777018718ff9436ed2967a0f203b889bc9f671200ef8b4b59b011d6099702e5761076ee2b8b3ec438f015633977ae9f253c99e85cc887407951aeac260
-
Filesize
549B
MD585965f51914cfd1f801b3a3ccc4b93b1
SHA1ee54a9686cca098e8bdfae9ea5f63a70869d65a9
SHA2566aec06587770357091a5c6a25835b3270b6cc77c35546bb143f82a32a0320acb
SHA51277ccdc60184a8766ccb60f23a0146b8da8a9cf3700e7aed9fd31b3a88bcf1ed979ead6a358df88c5d692948d881bebf5cb2df0a002d9df96b6772b08860d7bee
-
Filesize
248B
MD5ac03e95d847074799c62dc5eaf12f7a0
SHA1201dc294b5f028aac38f928f337965aae6738587
SHA25636dbcdeeef8e03f328015b914d18cc427797db6db7a10d46c9e7962ed334d175
SHA512478a1c9887fd0fa18252bcc0fe57a51be62e490ae9d3723cf43eb1b1190b9546888497b3fa415165875d9deaf473f40483b6aa7488e90d7d44af25070ccff2bd
-
Filesize
13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
Filesize
407KB
MD595a32a4d8f8be968bc15d6ab9b9491d1
SHA1fbfbcb40c8d8997096cd2ea3d8cfc3dee1981015
SHA256a41096fbcf982d79bf075bf2378c9c0c2e8ada5bdc94bd7cc794454135ccf981
SHA512b62e321cecd18eb0af63130788a90b3c0136d3ce65a35c3f44cf5479aeebd4603fed3eda65e28025aa6db674579814b2a0af215f3ff58758f52b26950ce9003e
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\F0WVC1MM\KFOlCnqEu92Fr1MmEU9fBBc9[1].ttf
Filesize34KB
MD54d88404f733741eaacfda2e318840a98
SHA149e0f3d32666ac36205f84ac7457030ca0a9d95f
SHA256b464107219af95400af44c949574d9617de760e100712d4dec8f51a76c50dda1
SHA5122e5d3280d5f7e70ca3ea29e7c01f47feb57fe93fc55fd0ea63641e99e5d699bb4b1f1f686da25c91ba4f64833f9946070f7546558cbd68249b0d853949ff85c5
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\F0WVC1MM\KFOlCnqEu92Fr1MmYUtfBBc9[1].ttf
Filesize34KB
MD54d99b85fa964307056c1410f78f51439
SHA1f8e30a1a61011f1ee42435d7e18ba7e21d4ee894
SHA25601027695832f4a3850663c9e798eb03eadfd1462d0b76e7c5ac6465d2d77dbd0
SHA51213d93544b16453fe9ac9fc025c3d4320c1c83a2eca4cd01132ce5c68b12e150bc7d96341f10cbaa2777526cf72b2ca0cd64458b3df1875a184bbb907c5e3d731
-
Filesize
34KB
MD5372d0cc3288fe8e97df49742baefce90
SHA1754d9eaa4a009c42e8d6d40c632a1dad6d44ec21
SHA256466989fd178ca6ed13641893b7003e5d6ec36e42c2a816dee71f87b775ea097f
SHA5128447bc59795b16877974cd77c52729f6ff08a1e741f68ff445c087ecc09c8c4822b83e8907d156a00be81cb2c0259081926e758c12b3aea023ac574e4a6c9885
-
Filesize
111KB
MD5cde918e12252595ae33236ad1c8431f6
SHA1b4b6c28d2765ccd20a41603f2cd3e739b2e1dc76
SHA2561f1d030443b23864ee19bb75e93e13bd0b97f329ca36dbd2031a3a09cd04298a
SHA5120941b81e0967758b62723ed4bf3923578a903dd3b8a0c9197e7e0e05b51fdbd21c4982588f62926a290a38e1969bc567463931237afda0e720d5fc965812473a
-
Filesize
74KB
MD569b87464072bd4ac667665e9fd1138e7
SHA1493e29e0372be5d180fc2eaac36445c176d5917e
SHA256bd704cba5c392b2dc7ce7166f6cb49478dce71fe60675b46a29849e1f22b5d95
SHA512ab4b57b49cca8a34499748f6797622198648e4135ad2927ae9581461f58c52a040c2550c33b0be78aec11873ba122d45bf8659fa8809632df74c19e73c073ddd
-
Filesize
102B
MD5ffdfcf8fae84f7684f006bf5af012c06
SHA1b31182bbb1c60a114919bf05e698805b61f76aba
SHA2561bf768716a75b7620d341f775d10d79ee73a3a47f6609a24ca25dd88e4aeda95
SHA51211f2e71a0c6f5fc1a1dbf0da41e02be1aed4f8fa4ddf86363eb44bb2ec21896bb8b470885dcf113e3e45b60c01d0d73d346b52ae761b830d17ff18406e7f94b0
-
Filesize
40KB
MD53e10ff33590de583ef9e39aeeefbdd06
SHA1704fa3e30ec6913aaf98b0f4a476a405880adfff
SHA256248d7ac5dc43595f8392106c1b1a8686f8fa05e588f6a79def7dca881dd9d81a
SHA512f93ac9bed031dfa64f2519b9e338dac5171975ba3f02a4e42ba33dd89e1d3787e48db872a1e9822ed652c0d79a2cda5aa55b60f7799bb43955f48d4831b50d82
-
Filesize
5KB
MD5a4083f799db7580cae19337b9bbe5326
SHA131a4abcfc6cfd3ef52280750956e337b104d4a3e
SHA25612426a07303a5abb007c5ceb533db60aae4273dd1ca4af07e31d9b86851fae5b
SHA51213a0535e0d3d47807f88bd7fe9e29cfaaca42a57e7251d5174493d86b2b7836fb1194a2a984c4d82fe6ce6a323ad89a652eaefb06c272de50d064ef124a59736
-
Filesize
55KB
MD583f90c5a4c20afb44429fa346fbadc10
SHA17c278ec721d3880fbafaadeba9ee80bdf294b014
SHA256952833e41ba7a4b64c31a2d7b07dde81bf5bbacf5cbb967821cfe459d0c4a0d8
SHA5124f0d19678a6758e67cb82652d49ee92a3646c3b4b68b93253c3e468e88506bb8ad78942d7be244b390bdd29a0d00026ad561c040c1b557067edc7887fe7119ee
-
Filesize
453B
MD5403b0f0e67e31a9435f25106639c2b9e
SHA1492aae6c648635090a0ee0f561829d009bacf630
SHA256fd1827b7eabce8a1d742704556c997e38cbaacb6cc605119b0160730ac2edfc1
SHA512ce971ed4a6a192f649e95fb1d97f49e6d1180e384e287ad121eec3e791fcba59ea1463a45322aac8e73dbd3a1bfa4e55509868abb322ecd63ed741638655a0f7
-
Filesize
613B
MD51088b0d9e76b1779ffbc9863af6d7d18
SHA1d93c932655dd08cfa37bb2eabc56d55c751d4497
SHA256551d381936472acf0eff4158e63e67cdfed8508dad494792e7d1b08edc2f80ee
SHA512f7045de03f4c4e4efaf1e714c9d1984a09c1751992403c44a3c79f3d4103b274884b1ad9c43d44bdebf779419b881cb42c5da847158730f38dd9b7feb9de32b4
-
Filesize
16KB
MD579586767d76ce497bc8e1a5b282d8396
SHA13a4422b98911dd8c74dc89d2f2c56f1de73b7bff
SHA256823cc7ca4799a6c546293362408c575ade5db28c1c8158d0e823ca0d12417c35
SHA5120aca7480337571536374a3512d9a9f8a1379b5352a5688508e7e6c9a1647a04c343a3786ae58aca25058a6e150f902e7ca12245f4476513c7b318a5b86ad17f4
-
Filesize
2.7MB
MD5a1ae36a9066919aaf57edb6caba12d01
SHA1c0f4835cff5c831086bc46fbfd51706f035e7189
SHA256900dd9d88325d292a77c2797a9eebe35af98694722f9f4b00404c7d4d87ade7c
SHA512f220b23533b66c0e0657dcdb6cfdda3229790f1b67259ec33e935bb4973af1d2001eea186315372255a294fd9bf93211db3cb5acab142dbf1801cbe84e5d9920
-
Filesize
2.7MB
MD5a1ae36a9066919aaf57edb6caba12d01
SHA1c0f4835cff5c831086bc46fbfd51706f035e7189
SHA256900dd9d88325d292a77c2797a9eebe35af98694722f9f4b00404c7d4d87ade7c
SHA512f220b23533b66c0e0657dcdb6cfdda3229790f1b67259ec33e935bb4973af1d2001eea186315372255a294fd9bf93211db3cb5acab142dbf1801cbe84e5d9920
-
Filesize
2.7MB
MD5a1ae36a9066919aaf57edb6caba12d01
SHA1c0f4835cff5c831086bc46fbfd51706f035e7189
SHA256900dd9d88325d292a77c2797a9eebe35af98694722f9f4b00404c7d4d87ade7c
SHA512f220b23533b66c0e0657dcdb6cfdda3229790f1b67259ec33e935bb4973af1d2001eea186315372255a294fd9bf93211db3cb5acab142dbf1801cbe84e5d9920
-
Filesize
2.7MB
MD5a1ae36a9066919aaf57edb6caba12d01
SHA1c0f4835cff5c831086bc46fbfd51706f035e7189
SHA256900dd9d88325d292a77c2797a9eebe35af98694722f9f4b00404c7d4d87ade7c
SHA512f220b23533b66c0e0657dcdb6cfdda3229790f1b67259ec33e935bb4973af1d2001eea186315372255a294fd9bf93211db3cb5acab142dbf1801cbe84e5d9920
-
Filesize
2.7MB
MD5a1ae36a9066919aaf57edb6caba12d01
SHA1c0f4835cff5c831086bc46fbfd51706f035e7189
SHA256900dd9d88325d292a77c2797a9eebe35af98694722f9f4b00404c7d4d87ade7c
SHA512f220b23533b66c0e0657dcdb6cfdda3229790f1b67259ec33e935bb4973af1d2001eea186315372255a294fd9bf93211db3cb5acab142dbf1801cbe84e5d9920
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5
-
Filesize
115.6MB
MD57796c94009ad604649abbb28d59b0545
SHA10a7635dcc90d027fa5c932d598c6275073fee546
SHA256855d15ca2eb295e07a9234e288ede644a83b40585a1ca306e090e44b39b65bae
SHA512230d41f566d3a29f6cd784bf441563194c1fb989270345ef7352e59842bc8d68217ac93bedfde3b00d0722fe333a63cb2547fc62cef20b1d2565f9c1b30c5dc5