Analysis
-
max time kernel
123s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2023 14:55
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe
Resource
win7-20230831-en
General
-
Target
NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe
-
Size
100KB
-
MD5
e4c4019ce350850f0520f47cef76aae8
-
SHA1
bd969a28012e51676074609f941244e68ad4a1ec
-
SHA256
5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05
-
SHA512
de029eddb6d1bbfe0a358500126ee2284b44da55a8dee03f7e4e75748c232d067ea89b280281bebc7b60a678c4148d0976223c41d006721b5f0b4cef3638cb43
-
SSDEEP
1536:/8nxTP6EK6zeZeEile4fiZUgcDTUFFoE8NhAj8hdXHBp8+SJDNUnuZHnVVvIz:eB6EvzwSLv1CoEeMMFLKDFVRIz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
resource yara_rule behavioral2/memory/2676-3-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-6-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-7-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-11-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-12-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-13-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-20-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-21-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-22-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-27-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-28-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-29-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-34-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-37-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-45-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-51-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-59-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-62-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-65-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-69-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-73-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-78-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-82-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-86-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-94-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-97-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-101-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-104-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-105-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-108-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-112-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-115-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-120-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-123-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-127-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-130-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-139-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-142-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-143-0x0000000002990000-0x0000000003A1E000-memory.dmp upx behavioral2/memory/2676-148-0x0000000002990000-0x0000000003A1E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\Y: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\E: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\G: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\K: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\M: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\P: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\Q: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\R: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\T: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\H: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\I: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\L: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\N: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\O: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\W: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\X: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\J: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\S: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\U: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened (read-only) \??\Z: NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification F:\autorun.inf NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification \??\c:\windows\New Folder (2).exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File opened for modification C:\Windows\SYSTEM.INI NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe File created \??\c:\windows\New Folder (2).exe NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe Token: SeDebugPrivilege 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2676 wrote to memory of 4128 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 85 PID 2676 wrote to memory of 4128 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 85 PID 2676 wrote to memory of 772 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 82 PID 2676 wrote to memory of 780 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 81 PID 2676 wrote to memory of 1020 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 8 PID 2676 wrote to memory of 2772 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 19 PID 2676 wrote to memory of 2800 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 53 PID 2676 wrote to memory of 2864 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 21 PID 2676 wrote to memory of 3144 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 50 PID 2676 wrote to memory of 3248 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 49 PID 2676 wrote to memory of 3456 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 48 PID 2676 wrote to memory of 3560 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 47 PID 2676 wrote to memory of 3656 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 22 PID 2676 wrote to memory of 3748 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 46 PID 2676 wrote to memory of 3908 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 45 PID 2676 wrote to memory of 3136 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 36 PID 2676 wrote to memory of 2112 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 35 PID 2676 wrote to memory of 3548 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 28 PID 2676 wrote to memory of 4556 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 27 PID 2676 wrote to memory of 4324 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 26 PID 2676 wrote to memory of 4128 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 85 PID 2676 wrote to memory of 772 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 82 PID 2676 wrote to memory of 780 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 81 PID 2676 wrote to memory of 1020 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 8 PID 2676 wrote to memory of 2772 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 19 PID 2676 wrote to memory of 2800 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 53 PID 2676 wrote to memory of 2864 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 21 PID 2676 wrote to memory of 3144 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 50 PID 2676 wrote to memory of 3248 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 49 PID 2676 wrote to memory of 3456 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 48 PID 2676 wrote to memory of 3560 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 47 PID 2676 wrote to memory of 3656 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 22 PID 2676 wrote to memory of 3748 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 46 PID 2676 wrote to memory of 3908 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 45 PID 2676 wrote to memory of 3136 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 36 PID 2676 wrote to memory of 2112 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 35 PID 2676 wrote to memory of 3548 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 28 PID 2676 wrote to memory of 4556 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 27 PID 2676 wrote to memory of 4324 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 26 PID 2676 wrote to memory of 1828 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 86 PID 2676 wrote to memory of 1744 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 87 PID 2676 wrote to memory of 772 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 82 PID 2676 wrote to memory of 780 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 81 PID 2676 wrote to memory of 1020 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 8 PID 2676 wrote to memory of 2772 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 19 PID 2676 wrote to memory of 2800 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 53 PID 2676 wrote to memory of 2864 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 21 PID 2676 wrote to memory of 3144 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 50 PID 2676 wrote to memory of 3248 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 49 PID 2676 wrote to memory of 3456 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 48 PID 2676 wrote to memory of 3560 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 47 PID 2676 wrote to memory of 3656 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 22 PID 2676 wrote to memory of 3748 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 46 PID 2676 wrote to memory of 3908 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 45 PID 2676 wrote to memory of 3136 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 36 PID 2676 wrote to memory of 2112 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 35 PID 2676 wrote to memory of 3548 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 28 PID 2676 wrote to memory of 4556 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 27 PID 2676 wrote to memory of 4324 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 26 PID 2676 wrote to memory of 4716 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 89 PID 2676 wrote to memory of 4356 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 94 PID 2676 wrote to memory of 772 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 82 PID 2676 wrote to memory of 780 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 81 PID 2676 wrote to memory of 1020 2676 NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe 8 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2772
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3656
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4324
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4556
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:3548
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2112
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3136
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3248
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.5ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05_JC.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2676 -
\??\c:\windows\explorer.exec:\windows\explorer.exe3⤵
- Modifies registry class
PID:4128
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1828
-
C:\Windows\System32\wuapihost.exeC:\Windows\System32\wuapihost.exe -Embedding1⤵PID:1744
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4716
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4356
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD550a917b790e832b97fcd5bb4d2e3a7ca
SHA1de277e777aa042462a776326069e9eee3ed6825a
SHA2564b8372adcba52e6fd603050fc03485b0ae1ce0b98d572bf68e2e59d31aa1222e
SHA51237b0d56139ccff794513534837bd7435ca2cba51f8201fcdd0ddf8fcff834d9605d414aa2ad446b14ed3a729135816a1e3285dc3a8f0cb49ccfd8b75fca54c9f
-
Filesize
100KB
MD5e4c4019ce350850f0520f47cef76aae8
SHA1bd969a28012e51676074609f941244e68ad4a1ec
SHA2565ac686981ac7f58d4d75f375a1ab392ac4548687225045f95516d67cf7dede05
SHA512de029eddb6d1bbfe0a358500126ee2284b44da55a8dee03f7e4e75748c232d067ea89b280281bebc7b60a678c4148d0976223c41d006721b5f0b4cef3638cb43