Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2023 11:51
Static task
static1
Behavioral task
behavioral1
Sample
d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe
Resource
win10v2004-20230915-en
General
-
Target
d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe
-
Size
5.4MB
-
MD5
8a2137fca33b479ca0a14b577d8f000a
-
SHA1
dedeb74b5c8f834e6ca2b34b8ad9ad5433096537
-
SHA256
d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988
-
SHA512
f82f6ff1ff4e18a66e0a2c906ed987177d7bc2b243e2c3b9b1d2c9135ec2d029655c7cb5445a9f886a0f644c661aa295b4c7ae8bb15d1b6e76b34426da9d7b7c
-
SSDEEP
98304:ZSeyGb1FLqQF6dWry//DthQiooP2qDAN0mVgSxa872avkRu4t4JIvbOKJ:seyA1oMuWr45hrr2imVf72aL4thP
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 32 560 msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 2816 IDriver.exe 4920 IDriver.exe -
Loads dropped DLL 17 IoCs
pid Process 3848 MsiExec.exe 3848 MsiExec.exe 3848 MsiExec.exe 3848 MsiExec.exe 3848 MsiExec.exe 3848 MsiExec.exe 3848 MsiExec.exe 552 MsiExec.exe 4920 IDriver.exe 4920 IDriver.exe 4920 IDriver.exe 4920 IDriver.exe 4920 IDriver.exe 4920 IDriver.exe 4920 IDriver.exe 4920 IDriver.exe 4920 IDriver.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: IDriver.exe File opened (read-only) \??\M: IDriver.exe File opened (read-only) \??\O: IDriver.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: IDriver.exe File opened (read-only) \??\Z: IDriver.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: IDriver.exe File opened (read-only) \??\J: IDriver.exe File opened (read-only) \??\K: IDriver.exe File opened (read-only) \??\S: IDriver.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: IDriver.exe File opened (read-only) \??\T: IDriver.exe File opened (read-only) \??\V: IDriver.exe File opened (read-only) \??\W: IDriver.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: IDriver.exe File opened (read-only) \??\I: IDriver.exe File opened (read-only) \??\Q: IDriver.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: IDriver.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: IDriver.exe File opened (read-only) \??\R: IDriver.exe File opened (read-only) \??\X: IDriver.exe File opened (read-only) \??\Y: IDriver.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: IDriver.exe File opened (read-only) \??\N: IDriver.exe File opened (read-only) \??\A: msiexec.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\IScript7.dll msiexec.exe File created C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\ISRT.dll msiexec.exe File created C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\_ISRES1033.dll msiexec.exe File created C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe msiexec.exe File created C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\objps7.dll msiexec.exe File created C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\IUser7.dll msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Installer\e577446.mst msiexec.exe File opened for modification C:\Windows\Installer\e577446.mst msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI783D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7909.tmp msiexec.exe File created C:\Windows\Installer\e577445.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Downloaded Installations\{87999005-D2C6-4ADA-8E83-28BAB087C917}\Installation Wizard.msi d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe File opened for modification C:\Windows\Downloaded Installations\{87999005-D2C6-4ADA-8E83-28BAB087C917}\Installation Wizard.msi d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe File created C:\Windows\Downloaded Installations\{87999005-D2C6-4ADA-8E83-28BAB087C917}\0x0409.ini d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe File opened for modification C:\Windows\Installer\e577445.msi msiexec.exe File created C:\Windows\Installer\SourceHash{790EC520-CCCC-4810-A0FE-061633204CE4} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89F8-5C36-11D5-ABAF-00B0D02332EB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F13E632-D79E-11D4-AB87-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89EC-5C36-11D5-ABAF-00B0D02332EB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89EE-5C36-11D5-ABAF-00B0D02332EB}\TypeLib IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A00-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3147B98C-D11F-11D4-AB83-00B0D02332EB}\TypeLib\ = "{3147B9F7-D11F-11D4-AB83-00B0D02332EB}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F13E632-D79E-11D4-AB87-00B0D02332EB}\ = "IInstallDriverStringTable" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A06-5C36-11D5-ABAF-00B0D02332EB}\TypeLib MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89F0-5C36-11D5-ABAF-00B0D02332EB} IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89F3-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B9B2-D11F-11D4-AB83-00B0D02332EB}\TypeLib IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D211D430-D52F-11D4-AB86-00B0D02332EB}\ = "ISetupCABFileMsi" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89F1-5C36-11D5-ABAF-00B0D02332EB}\ = "ISetupObjectClass" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89E3-5C36-11D5-ABAF-00B0D02332EB}\ProxyStubClsid32 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89E8-5C36-11D5-ABAF-00B0D02332EB} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{777C8A14-5C36-11D5-ABAF-00B0D02332EB}\1.0\ = "Setup UI 1.0 Type Library" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C8A01-5C36-11D5-ABAF-00B0D02332EB} IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C0E3CD3A-E8DA-11D4-84B0-00B0D023B209}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B9F0-D11F-11D4-AB83-00B0D02332EB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C8A04-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\ = "{3147B9F7-D11F-11D4-AB83-00B0D02332EB}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B9A9-D11F-11D4-AB83-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B9B7-D11F-11D4-AB83-00B0D02332EB}\TypeLib IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{777C89DF-5C36-11D5-ABAF-00B0D02332EB}\InprocServer32\ThreadingModel = "Apartment" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A09-5C36-11D5-ABAF-00B0D02332EB}\TypeLib MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89FB-5C36-11D5-ABAF-00B0D02332EB}\ProxyStubClsid32 IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B9C6-D11F-11D4-AB83-00B0D02332EB}\TypeLib IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4A51081-BCD3-11D4-AB7D-00B0D02332EB}\ = "IISInstallDriver" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89E3-5C36-11D5-ABAF-00B0D02332EB} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A0D-5C36-11D5-ABAF-00B0D02332EB}\TypeLib MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89FC-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\ = "{3147B9F7-D11F-11D4-AB83-00B0D02332EB}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89F4-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\ = "{3147B9F7-D11F-11D4-AB83-00B0D02332EB}" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{777C8A14-5C36-11D5-ABAF-00B0D02332EB}\1.0\FLAGS MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A07-5C36-11D5-ABAF-00B0D02332EB} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A0B-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\Version = "1.0" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89FC-5C36-11D5-ABAF-00B0D02332EB}\TypeLib IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3147B9EC-D11F-11D4-AB83-00B0D02332EB}\ProxyStubClsid32 IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D72FDDC4-672E-4D49-A8A6-0CDD039B2FAE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C8A08-5C36-11D5-ABAF-00B0D02332EB}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A01-5C36-11D5-ABAF-00B0D02332EB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89EA-5C36-11D5-ABAF-00B0D02332EB} IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B9E0-D11F-11D4-AB83-00B0D02332EB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89F6-5C36-11D5-ABAF-00B0D02332EB}\ = "ISetupObjects" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89F4-5C36-11D5-ABAF-00B0D02332EB}\ = "ISetupObjectContext" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3147B984-D11F-11D4-AB83-00B0D02332EB}\ = "ISetupReboot" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D72FDDC4-672E-4D49-A8A6-0CDD039B2FAE}\TypeLib\ = "{3147B9F7-D11F-11D4-AB83-00B0D02332EB}" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89E8-5C36-11D5-ABAF-00B0D02332EB}\TypeLib MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C8A01-5C36-11D5-ABAF-00B0D02332EB} IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C8A0E-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\Version = "1.0" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89F7-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89EC-5C36-11D5-ABAF-00B0D02332EB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B9CD-D11F-11D4-AB83-00B0D02332EB}\TypeLib IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C8A08-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\ = "{777C8A14-5C36-11D5-ABAF-00B0D02332EB}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ISInstallDriver.InstallDriver.1 IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3147B98C-D11F-11D4-AB83-00B0D02332EB}\ProxyStubClsid32 IDriver.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4A51081-BCD3-11D4-AB7D-00B0D02332EB}\TypeLib IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{82843E72-7263-11D5-ABB6-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IPW.User\CLSID\ = "{777C8A16-5C36-11D5-ABAF-00B0D02332EB}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89F3-5C36-11D5-ABAF-00B0D02332EB}\ = "ISetupObject" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3147B9B2-D11F-11D4-AB83-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C0E3CD3A-E8DA-11D4-84B0-00B0D023B209}\TypeLib\ = "{3147B9F7-D11F-11D4-AB83-00B0D02332EB}" IDriver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{777C89E2-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\Version = "1.0" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IPW.User.1 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C8A12-5C36-11D5-ABAF-00B0D02332EB} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{777C89EB-5C36-11D5-ABAF-00B0D02332EB}\TypeLib\Version = "1.0" IDriver.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 560 msiexec.exe 560 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeIncreaseQuotaPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeSecurityPrivilege 560 msiexec.exe Token: SeCreateTokenPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeAssignPrimaryTokenPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeLockMemoryPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeIncreaseQuotaPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeMachineAccountPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeTcbPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeSecurityPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeTakeOwnershipPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeLoadDriverPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeSystemProfilePrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeSystemtimePrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeProfSingleProcessPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeIncBasePriorityPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeCreatePagefilePrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeCreatePermanentPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeBackupPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeRestorePrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeShutdownPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeDebugPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeAuditPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeSystemEnvironmentPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeChangeNotifyPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeRemoteShutdownPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeUndockPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeSyncAgentPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeEnableDelegationPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeManageVolumePrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeImpersonatePrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeCreateGlobalPrivilege 4544 d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe Token: SeRestorePrivilege 560 msiexec.exe Token: SeTakeOwnershipPrivilege 560 msiexec.exe Token: SeRestorePrivilege 560 msiexec.exe Token: SeTakeOwnershipPrivilege 560 msiexec.exe Token: SeRestorePrivilege 560 msiexec.exe Token: SeTakeOwnershipPrivilege 560 msiexec.exe Token: SeRestorePrivilege 560 msiexec.exe Token: SeTakeOwnershipPrivilege 560 msiexec.exe Token: SeRestorePrivilege 560 msiexec.exe Token: SeTakeOwnershipPrivilege 560 msiexec.exe Token: SeCreateTokenPrivilege 4920 IDriver.exe Token: SeAssignPrimaryTokenPrivilege 4920 IDriver.exe Token: SeLockMemoryPrivilege 4920 IDriver.exe Token: SeIncreaseQuotaPrivilege 4920 IDriver.exe Token: SeMachineAccountPrivilege 4920 IDriver.exe Token: SeTcbPrivilege 4920 IDriver.exe Token: SeSecurityPrivilege 4920 IDriver.exe Token: SeTakeOwnershipPrivilege 4920 IDriver.exe Token: SeLoadDriverPrivilege 4920 IDriver.exe Token: SeSystemProfilePrivilege 4920 IDriver.exe Token: SeSystemtimePrivilege 4920 IDriver.exe Token: SeProfSingleProcessPrivilege 4920 IDriver.exe Token: SeIncBasePriorityPrivilege 4920 IDriver.exe Token: SeCreatePagefilePrivilege 4920 IDriver.exe Token: SeCreatePermanentPrivilege 4920 IDriver.exe Token: SeBackupPrivilege 4920 IDriver.exe Token: SeRestorePrivilege 4920 IDriver.exe Token: SeShutdownPrivilege 4920 IDriver.exe Token: SeDebugPrivilege 4920 IDriver.exe Token: SeAuditPrivilege 4920 IDriver.exe Token: SeSystemEnvironmentPrivilege 4920 IDriver.exe Token: SeChangeNotifyPrivilege 4920 IDriver.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 560 wrote to memory of 3848 560 msiexec.exe 93 PID 560 wrote to memory of 3848 560 msiexec.exe 93 PID 560 wrote to memory of 3848 560 msiexec.exe 93 PID 3848 wrote to memory of 2816 3848 MsiExec.exe 94 PID 3848 wrote to memory of 2816 3848 MsiExec.exe 94 PID 3848 wrote to memory of 2816 3848 MsiExec.exe 94 PID 560 wrote to memory of 552 560 msiexec.exe 97 PID 560 wrote to memory of 552 560 msiexec.exe 97 PID 560 wrote to memory of 552 560 msiexec.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe"C:\Users\Admin\AppData\Local\Temp\d64d86982a903950da4dc013437cf0cfe5590a79c4537c84cd701376b1157988.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5E8914C5774C04135A2902E827A456A6 E Global\MSI00002⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe"C:\Program Files (x86)\Common Files\InstallShield\Driver\7\Intel 32\IDriver.exe" /RegServer3⤵
- Executes dropped EXE
- Modifies registry class
PID:2816
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6112584811548B9FE2A6B71BB6E7F59C C2⤵
- Loads dropped DLL
PID:552
-
-
C:\PROGRA~2\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exeC:\PROGRA~2\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4752
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:4508
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:1344
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:4632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cd74a8d6cd75e07d15427777d4170d91
SHA18c9185e7b6be369f959fd0842a89dc7409f1266a
SHA256b342cd9cab8a705c3dfb7120c6f83ee31dc86da3a2c80db522619631eb437458
SHA5129107ba5c341a93d694dcf5be7b86cecee45e484c96f14181e764bb0877b7c16284ab6596987a888820ec9c6765998d65a600e5fbbd8e3ef51df91012e52e5807
-
Filesize
604KB
MD5039c11d10ccd52d30310a82f385c1357
SHA17add75a8aae843a2bb0d874a8438163b7d91e913
SHA256231a026cfed89765db7f37bd382e7fead8a66989395b1d00f434d1a4f598b04c
SHA512cb3291c3909f3dfc4066480d5f8db5ba82f64abaecedd06d33e153bffd237cdc2ae9976d8d452d4e97f88e15156266b866ab99355129239910c4c2a906f42875
-
Filesize
604KB
MD5039c11d10ccd52d30310a82f385c1357
SHA17add75a8aae843a2bb0d874a8438163b7d91e913
SHA256231a026cfed89765db7f37bd382e7fead8a66989395b1d00f434d1a4f598b04c
SHA512cb3291c3909f3dfc4066480d5f8db5ba82f64abaecedd06d33e153bffd237cdc2ae9976d8d452d4e97f88e15156266b866ab99355129239910c4c2a906f42875
-
Filesize
604KB
MD5039c11d10ccd52d30310a82f385c1357
SHA17add75a8aae843a2bb0d874a8438163b7d91e913
SHA256231a026cfed89765db7f37bd382e7fead8a66989395b1d00f434d1a4f598b04c
SHA512cb3291c3909f3dfc4066480d5f8db5ba82f64abaecedd06d33e153bffd237cdc2ae9976d8d452d4e97f88e15156266b866ab99355129239910c4c2a906f42875
-
Filesize
328KB
MD5fee39bef3dd34e9c431554b68642629b
SHA15e95ff87430f05774c89de9d3f454a92d5e06ffc
SHA2569965e3cca96e9ea21cd55d86ccb610a3ef2d6914be244b0afc4651268424bd54
SHA512b8963d022c9def0cd1125af0bea74184073becd840068b669cbc0142c61473be3f23b9d37bbab8f7db2c58d3036effe27131d35ad04e75017b0db9e6face4472
-
Filesize
228KB
MD57782d7254fe3e24955b096e1e1d13421
SHA1f80d998d8aa0668ec2b7b07dce1cb266560244fe
SHA25624009dae2ace697d4a67b1e98933da830655e9d3f9b3a668a4de920d2c5a8ae4
SHA51296900c0baea01c5e3609cc742887432b4b41be2554625b0afcc398bf5ce75d7a61e574a534f02773e12fbda30733379e288fb6c0bdcce764c5149a03e477682e
-
Filesize
228KB
MD57782d7254fe3e24955b096e1e1d13421
SHA1f80d998d8aa0668ec2b7b07dce1cb266560244fe
SHA25624009dae2ace697d4a67b1e98933da830655e9d3f9b3a668a4de920d2c5a8ae4
SHA51296900c0baea01c5e3609cc742887432b4b41be2554625b0afcc398bf5ce75d7a61e574a534f02773e12fbda30733379e288fb6c0bdcce764c5149a03e477682e
-
Filesize
228KB
MD57782d7254fe3e24955b096e1e1d13421
SHA1f80d998d8aa0668ec2b7b07dce1cb266560244fe
SHA25624009dae2ace697d4a67b1e98933da830655e9d3f9b3a668a4de920d2c5a8ae4
SHA51296900c0baea01c5e3609cc742887432b4b41be2554625b0afcc398bf5ce75d7a61e574a534f02773e12fbda30733379e288fb6c0bdcce764c5149a03e477682e
-
Filesize
228KB
MD57782d7254fe3e24955b096e1e1d13421
SHA1f80d998d8aa0668ec2b7b07dce1cb266560244fe
SHA25624009dae2ace697d4a67b1e98933da830655e9d3f9b3a668a4de920d2c5a8ae4
SHA51296900c0baea01c5e3609cc742887432b4b41be2554625b0afcc398bf5ce75d7a61e574a534f02773e12fbda30733379e288fb6c0bdcce764c5149a03e477682e
-
Filesize
184KB
MD5d3827ea8da241194a404bc77efe9d86d
SHA110863af02d955043e3fea69e93624962adb7e3ec
SHA2566fdf666c9dcf1dbb879c8629d6369fd5c07d17fdd367f91aa00039e8fecdb5e3
SHA51207dce343e0468246e653d446741975aca1481244b5d17fea586cb29af1c15e7dffb90418adcbe045fe99f522163a0c3843988384eccc9481d245a73557317531
-
Filesize
184KB
MD5d3827ea8da241194a404bc77efe9d86d
SHA110863af02d955043e3fea69e93624962adb7e3ec
SHA2566fdf666c9dcf1dbb879c8629d6369fd5c07d17fdd367f91aa00039e8fecdb5e3
SHA51207dce343e0468246e653d446741975aca1481244b5d17fea586cb29af1c15e7dffb90418adcbe045fe99f522163a0c3843988384eccc9481d245a73557317531
-
Filesize
184KB
MD5d3827ea8da241194a404bc77efe9d86d
SHA110863af02d955043e3fea69e93624962adb7e3ec
SHA2566fdf666c9dcf1dbb879c8629d6369fd5c07d17fdd367f91aa00039e8fecdb5e3
SHA51207dce343e0468246e653d446741975aca1481244b5d17fea586cb29af1c15e7dffb90418adcbe045fe99f522163a0c3843988384eccc9481d245a73557317531
-
Filesize
184KB
MD5d3827ea8da241194a404bc77efe9d86d
SHA110863af02d955043e3fea69e93624962adb7e3ec
SHA2566fdf666c9dcf1dbb879c8629d6369fd5c07d17fdd367f91aa00039e8fecdb5e3
SHA51207dce343e0468246e653d446741975aca1481244b5d17fea586cb29af1c15e7dffb90418adcbe045fe99f522163a0c3843988384eccc9481d245a73557317531
-
Filesize
184KB
MD5d3827ea8da241194a404bc77efe9d86d
SHA110863af02d955043e3fea69e93624962adb7e3ec
SHA2566fdf666c9dcf1dbb879c8629d6369fd5c07d17fdd367f91aa00039e8fecdb5e3
SHA51207dce343e0468246e653d446741975aca1481244b5d17fea586cb29af1c15e7dffb90418adcbe045fe99f522163a0c3843988384eccc9481d245a73557317531
-
Filesize
32KB
MD580705b6c3c2c2509ccc29e97b026ac53
SHA19334dea5aa0ef8bec4d8082995c11f1102bddee7
SHA256de5afc92b2e7c13edcfacdd8901bfd0cd15f92db0bc92e14a6e370bc49082e16
SHA5128c317ccd96d0fc7f80b40a72337aa5ad80c66ceb4ab4ab208ec93e36a433b816d947c925b46b6b0ee626bff53d052c43a5413290737300e7ea4aeecf9e8550c4
-
Filesize
284KB
MD5d95b37e3e9dc956905cdf45f960ad52b
SHA12c0de9197dc63069a647ed3d1c0efe688d194e1f
SHA25677644c32281d6d3090551683e74b84c8a7ac343a5da1659eef77514fb04d8697
SHA512cf26c2775c45927a1a8065aa7c5c8df9231b5dc6cbe1683c49a071b4d2c25b9a21bf63c6705b13df6a42686c661c76afd15c20f0a5bf51def05b02d80f85f161
-
Filesize
32KB
MD580705b6c3c2c2509ccc29e97b026ac53
SHA19334dea5aa0ef8bec4d8082995c11f1102bddee7
SHA256de5afc92b2e7c13edcfacdd8901bfd0cd15f92db0bc92e14a6e370bc49082e16
SHA5128c317ccd96d0fc7f80b40a72337aa5ad80c66ceb4ab4ab208ec93e36a433b816d947c925b46b6b0ee626bff53d052c43a5413290737300e7ea4aeecf9e8550c4
-
Filesize
32KB
MD580705b6c3c2c2509ccc29e97b026ac53
SHA19334dea5aa0ef8bec4d8082995c11f1102bddee7
SHA256de5afc92b2e7c13edcfacdd8901bfd0cd15f92db0bc92e14a6e370bc49082e16
SHA5128c317ccd96d0fc7f80b40a72337aa5ad80c66ceb4ab4ab208ec93e36a433b816d947c925b46b6b0ee626bff53d052c43a5413290737300e7ea4aeecf9e8550c4
-
Filesize
32KB
MD580705b6c3c2c2509ccc29e97b026ac53
SHA19334dea5aa0ef8bec4d8082995c11f1102bddee7
SHA256de5afc92b2e7c13edcfacdd8901bfd0cd15f92db0bc92e14a6e370bc49082e16
SHA5128c317ccd96d0fc7f80b40a72337aa5ad80c66ceb4ab4ab208ec93e36a433b816d947c925b46b6b0ee626bff53d052c43a5413290737300e7ea4aeecf9e8550c4
-
Filesize
32KB
MD580705b6c3c2c2509ccc29e97b026ac53
SHA19334dea5aa0ef8bec4d8082995c11f1102bddee7
SHA256de5afc92b2e7c13edcfacdd8901bfd0cd15f92db0bc92e14a6e370bc49082e16
SHA5128c317ccd96d0fc7f80b40a72337aa5ad80c66ceb4ab4ab208ec93e36a433b816d947c925b46b6b0ee626bff53d052c43a5413290737300e7ea4aeecf9e8550c4
-
Filesize
100KB
MD5e460051d690b8f6e40aeb45c70982c61
SHA194fb74bb1aadbda29538079cf13f1626123f6a4b
SHA2562cd0a82fdb3ea5e1021aafa71452ec9b03cc0976ea967fa88f0aba19dd2cb8db
SHA51281ff8c6cf6b90558afaa7d03e4a7281ec9575f610509a8f0bade0ff3375ae03863a9661d60dc4b062195414ecefa1445d5d7f1a7e857b6b2e0bf939bcef3f1c4
-
Filesize
100KB
MD5e460051d690b8f6e40aeb45c70982c61
SHA194fb74bb1aadbda29538079cf13f1626123f6a4b
SHA2562cd0a82fdb3ea5e1021aafa71452ec9b03cc0976ea967fa88f0aba19dd2cb8db
SHA51281ff8c6cf6b90558afaa7d03e4a7281ec9575f610509a8f0bade0ff3375ae03863a9661d60dc4b062195414ecefa1445d5d7f1a7e857b6b2e0bf939bcef3f1c4
-
Filesize
4KB
MD547b8151455bc54356bd8eab2d9656dff
SHA1077fce613856628b7144db497c38283d733ff0d1
SHA256ddc0262ecaf411329b7d6b0510696e934f7f15887a9b81084ef3b1d07c7f3824
SHA512fe78e017c856e5de346b781b745fbef32eb265bfe9d33c0d543f412fbc60261535ffb355cd3f52a15f17e235273f386c40d474ef8d40f404dffeb1fbfb610b6b
-
Filesize
1KB
MD5926712281284766257c9501c2222b2b7
SHA1d9f9eedf82e06e4e4631a1584f40150a8e1a8db7
SHA256765b79000b48e3d451368851bf7ea62497e9461c94d86c56ee6c997d9d669d4a
SHA512420121d8b10d5524dd6dba5fdae5cff4d57a1cbab8c3a437c74a16d73398ff9693e81aa90250cb91f28998d11417ab13d7898ec0a08aae8f408f30e6208b4779
-
Filesize
617KB
MD51c7aee2e6be910e59fb8edaa632bfc1c
SHA1be41b91512932cfa3eb46ff368e5ca8f26dfa674
SHA25621958cc7a87d9f022dbc1e09da0f93525f94f4fc8c5f686a840a2b28576fc347
SHA512d63b62699e88e6448c2e7eb33530abe004dd93e5ec3a4c933423cadbcb6cbfed33bfc9ae006c8753350e8d0490cb849df0b44403b6f44e5ad77696fbab842791
-
Filesize
328KB
MD5fee39bef3dd34e9c431554b68642629b
SHA15e95ff87430f05774c89de9d3f454a92d5e06ffc
SHA2569965e3cca96e9ea21cd55d86ccb610a3ef2d6914be244b0afc4651268424bd54
SHA512b8963d022c9def0cd1125af0bea74184073becd840068b669cbc0142c61473be3f23b9d37bbab8f7db2c58d3036effe27131d35ad04e75017b0db9e6face4472
-
Filesize
328KB
MD5fee39bef3dd34e9c431554b68642629b
SHA15e95ff87430f05774c89de9d3f454a92d5e06ffc
SHA2569965e3cca96e9ea21cd55d86ccb610a3ef2d6914be244b0afc4651268424bd54
SHA512b8963d022c9def0cd1125af0bea74184073becd840068b669cbc0142c61473be3f23b9d37bbab8f7db2c58d3036effe27131d35ad04e75017b0db9e6face4472
-
Filesize
328KB
MD5fee39bef3dd34e9c431554b68642629b
SHA15e95ff87430f05774c89de9d3f454a92d5e06ffc
SHA2569965e3cca96e9ea21cd55d86ccb610a3ef2d6914be244b0afc4651268424bd54
SHA512b8963d022c9def0cd1125af0bea74184073becd840068b669cbc0142c61473be3f23b9d37bbab8f7db2c58d3036effe27131d35ad04e75017b0db9e6face4472
-
Filesize
284KB
MD5d95b37e3e9dc956905cdf45f960ad52b
SHA12c0de9197dc63069a647ed3d1c0efe688d194e1f
SHA25677644c32281d6d3090551683e74b84c8a7ac343a5da1659eef77514fb04d8697
SHA512cf26c2775c45927a1a8065aa7c5c8df9231b5dc6cbe1683c49a071b4d2c25b9a21bf63c6705b13df6a42686c661c76afd15c20f0a5bf51def05b02d80f85f161
-
Filesize
284KB
MD5d95b37e3e9dc956905cdf45f960ad52b
SHA12c0de9197dc63069a647ed3d1c0efe688d194e1f
SHA25677644c32281d6d3090551683e74b84c8a7ac343a5da1659eef77514fb04d8697
SHA512cf26c2775c45927a1a8065aa7c5c8df9231b5dc6cbe1683c49a071b4d2c25b9a21bf63c6705b13df6a42686c661c76afd15c20f0a5bf51def05b02d80f85f161
-
Filesize
284KB
MD5d95b37e3e9dc956905cdf45f960ad52b
SHA12c0de9197dc63069a647ed3d1c0efe688d194e1f
SHA25677644c32281d6d3090551683e74b84c8a7ac343a5da1659eef77514fb04d8697
SHA512cf26c2775c45927a1a8065aa7c5c8df9231b5dc6cbe1683c49a071b4d2c25b9a21bf63c6705b13df6a42686c661c76afd15c20f0a5bf51def05b02d80f85f161
-
Filesize
1.2MB
MD54a848b2945135d217e99364cbb8a0613
SHA1646fdabcc75deac59d3e780a21f07984149e5571
SHA256b4639ff534d5a00a9ca68901c7f48671163505ef18742b442e542ab5d4800fdf
SHA512de4da625d024c3d1b7d9017f48548249a7d267d3277227d131aaa34045d7973f955b8911bd2732961676715e099437e856b53f43b87e2cdae1f4bc70909ac420
-
Filesize
1.2MB
MD54a848b2945135d217e99364cbb8a0613
SHA1646fdabcc75deac59d3e780a21f07984149e5571
SHA256b4639ff534d5a00a9ca68901c7f48671163505ef18742b442e542ab5d4800fdf
SHA512de4da625d024c3d1b7d9017f48548249a7d267d3277227d131aaa34045d7973f955b8911bd2732961676715e099437e856b53f43b87e2cdae1f4bc70909ac420
-
Filesize
44KB
MD531827282b83987bf9c8569a2f5876da4
SHA1ef9400e3febba86eaa98d44fb3996626b8ed0402
SHA256b80f269651826ce815cf8db5a9c6fcfd4318864d8dcf8b97902a59239d9c5b1b
SHA512fb66661b22d53ce8194deb6f602a469aa6a40e5ff02b3c30697051393acc8f1ae78259ef4601ae7e4efc6581fbcfb4bfcbfd654a1376752d2c7e688d092ace1d
-
Filesize
44KB
MD531827282b83987bf9c8569a2f5876da4
SHA1ef9400e3febba86eaa98d44fb3996626b8ed0402
SHA256b80f269651826ce815cf8db5a9c6fcfd4318864d8dcf8b97902a59239d9c5b1b
SHA512fb66661b22d53ce8194deb6f602a469aa6a40e5ff02b3c30697051393acc8f1ae78259ef4601ae7e4efc6581fbcfb4bfcbfd654a1376752d2c7e688d092ace1d
-
Filesize
617KB
MD51c7aee2e6be910e59fb8edaa632bfc1c
SHA1be41b91512932cfa3eb46ff368e5ca8f26dfa674
SHA25621958cc7a87d9f022dbc1e09da0f93525f94f4fc8c5f686a840a2b28576fc347
SHA512d63b62699e88e6448c2e7eb33530abe004dd93e5ec3a4c933423cadbcb6cbfed33bfc9ae006c8753350e8d0490cb849df0b44403b6f44e5ad77696fbab842791