Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20231020-en -
resource tags
arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system -
submitted
04/11/2023, 20:41
Static task
static1
General
-
Target
f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe
-
Size
4.1MB
-
MD5
1d386dd51cf91a6885cb544e552014b6
-
SHA1
773ace3a378c05ae174aa4e53c0fa50c28ba860b
-
SHA256
f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a
-
SHA512
7ffd96d4f2020fab1950e968899cccc919ee927c469a6b4d055118057af38e8ef181cdf9625c276cf8f543634a95fc3bb4e17aa652c5e56be6db1988b2f98909
-
SSDEEP
98304:yjNKUWesWKj9sKqId6WUQgaTrLR5LINtkOiCzyNZrEe3B:yjkUShsLId6hQL5EwYyNpEUB
Malware Config
Signatures
-
Glupteba payload 22 IoCs
resource yara_rule behavioral1/memory/4372-2-0x0000000002F40000-0x000000000382B000-memory.dmp family_glupteba behavioral1/memory/4372-3-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4372-13-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4372-14-0x0000000002F40000-0x000000000382B000-memory.dmp family_glupteba behavioral1/memory/4372-303-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4372-306-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3464-309-0x0000000002E50000-0x000000000373B000-memory.dmp family_glupteba behavioral1/memory/3464-310-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3464-413-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3464-806-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/3464-1055-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1059-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1299-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1755-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1806-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1814-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1816-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1818-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1820-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1822-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1828-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral1/memory/4604-1832-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1576 netsh.exe -
Executes dropped EXE 5 IoCs
pid Process 4604 csrss.exe 312 injector.exe 4608 windefender.exe 4964 windefender.exe 3008 f801950a962ddba14caaa44bf084b55c.exe -
resource yara_rule behavioral1/files/0x000700000001ab9a-1809.dat upx behavioral1/files/0x000700000001ab9a-1811.dat upx behavioral1/files/0x000700000001ab9a-1812.dat upx behavioral1/memory/4608-1813-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/4964-1815-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/4964-1819-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/files/0x000600000001ab9b-1827.dat upx behavioral1/files/0x000600000001ab9b-1829.dat upx behavioral1/memory/4964-1831-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe = "0" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-459651055-4136032345-1270294931-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\S-1-5-21-459651055-4136032345-1270294931-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\rss f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe File created C:\Windows\rss\csrss.exe f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 716 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 348 schtasks.exe 2628 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-252 = "Dateline Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-961 = "Paraguay Daylight Time" windefender.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-182 = "Mountain Standard Time (Mexico)" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-542 = "Myanmar Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-442 = "Arabian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-162 = "Central Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-2631 = "Norfolk Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-2162 = "Altai Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-152 = "Central America Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-42 = "E. South America Standard Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-2391 = "Aleutian Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-341 = "Egypt Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-2632 = "Norfolk Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-792 = "SA Western Standard Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-892 = "Morocco Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-191 = "Mountain Daylight Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-434 = "Georgian Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@tzres.dll,-131 = "US Eastern Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4064 powershell.exe 4064 powershell.exe 4064 powershell.exe 4372 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 4372 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 2344 powershell.exe 2344 powershell.exe 2344 powershell.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 4396 powershell.exe 4396 powershell.exe 4396 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 4520 powershell.exe 4520 powershell.exe 4520 powershell.exe 1520 powershell.exe 1520 powershell.exe 1520 powershell.exe 3984 powershell.exe 3984 powershell.exe 3984 powershell.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 4604 csrss.exe 4604 csrss.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 4604 csrss.exe 4604 csrss.exe 312 injector.exe 312 injector.exe 4604 csrss.exe 4604 csrss.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe 312 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4064 powershell.exe Token: SeDebugPrivilege 4372 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Token: SeImpersonatePrivilege 4372 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeSystemEnvironmentPrivilege 4604 csrss.exe Token: SeSecurityPrivilege 716 sc.exe Token: SeSecurityPrivilege 716 sc.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4372 wrote to memory of 4064 4372 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 71 PID 4372 wrote to memory of 4064 4372 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 71 PID 4372 wrote to memory of 4064 4372 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 71 PID 3464 wrote to memory of 2344 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 76 PID 3464 wrote to memory of 2344 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 76 PID 3464 wrote to memory of 2344 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 76 PID 3464 wrote to memory of 5084 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 78 PID 3464 wrote to memory of 5084 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 78 PID 5084 wrote to memory of 1576 5084 cmd.exe 80 PID 5084 wrote to memory of 1576 5084 cmd.exe 80 PID 3464 wrote to memory of 4396 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 81 PID 3464 wrote to memory of 4396 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 81 PID 3464 wrote to memory of 4396 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 81 PID 3464 wrote to memory of 2236 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 83 PID 3464 wrote to memory of 2236 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 83 PID 3464 wrote to memory of 2236 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 83 PID 3464 wrote to memory of 4604 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 85 PID 3464 wrote to memory of 4604 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 85 PID 3464 wrote to memory of 4604 3464 f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe 85 PID 4604 wrote to memory of 4520 4604 csrss.exe 86 PID 4604 wrote to memory of 4520 4604 csrss.exe 86 PID 4604 wrote to memory of 4520 4604 csrss.exe 86 PID 4604 wrote to memory of 1520 4604 csrss.exe 92 PID 4604 wrote to memory of 1520 4604 csrss.exe 92 PID 4604 wrote to memory of 1520 4604 csrss.exe 92 PID 4604 wrote to memory of 3984 4604 csrss.exe 95 PID 4604 wrote to memory of 3984 4604 csrss.exe 95 PID 4604 wrote to memory of 3984 4604 csrss.exe 95 PID 4604 wrote to memory of 312 4604 csrss.exe 97 PID 4604 wrote to memory of 312 4604 csrss.exe 97 PID 4608 wrote to memory of 424 4608 windefender.exe 104 PID 4608 wrote to memory of 424 4608 windefender.exe 104 PID 4608 wrote to memory of 424 4608 windefender.exe 104 PID 424 wrote to memory of 716 424 cmd.exe 105 PID 424 wrote to memory of 716 424 cmd.exe 105 PID 424 wrote to memory of 716 424 cmd.exe 105 PID 4604 wrote to memory of 3008 4604 csrss.exe 107 PID 4604 wrote to memory of 3008 4604 csrss.exe 107 PID 4604 wrote to memory of 3008 4604 csrss.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe"C:\Users\Admin\AppData\Local\Temp\f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Users\Admin\AppData\Local\Temp\f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe"C:\Users\Admin\AppData\Local\Temp\f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a.exe"2⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1576
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:348
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3980
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:312
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2628
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exeC:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe4⤵
- Executes dropped EXE
PID:3008 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "csrss" /f5⤵PID:4876
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "ScheduledUpdate" /f5⤵PID:3648
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4964
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD50b68b63c65968a65ebf862313a7f3d03
SHA16499b4f47ffd4be80ae9646393dfa31eee4e18c1
SHA25655a2caa6e4e5bd3708e142c9fa9a647c63cb63d94a98ccb55c7f1a14c6f18608
SHA5124cc44e07a7efe423cf467f50c3f8b1ad0eb0ebc8687fc7c521cbaef41e45b6189d203534469ed0f99a83ae6e58628970a045fe4bf980baf9764a54698cae1910
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD5b0b91bcbf42f9a5c435a200f7e7e28a7
SHA1f4f5a3283ae63ab5e4826a5bf2b9cd871428cb59
SHA256fc17f3e80a3760906e4c0bef9c6dd6cb141d8f8c4a327dd0804d3fddf86c4526
SHA512d2fe55ff858f9cb37a5b3f763f34adddfd1281963d88354567340e32e73e8ab798b74cded9272e2268a05ac12396c636df3becb90dbef00149cf0444e5a7bd3f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD5f5001dfb11053c2a75e25b00e4cc32f0
SHA1fef775e2c51a340ebf87117c63dc787778f5f5d4
SHA256ce2dd67c8d90d3087d79ce0dbb67667f97a419a816f0605a23d8aae90ad7ae88
SHA512d4b59d26df23aec3514dc930e7eca30de75461bb451cb935a433334328a4a98a29cd9f2a07984a64959635bc03707ec3c7415d0f327b7546f9ed5e3a45c2b7ad
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD51340eabbc2e8eb020c762946e29bf07f
SHA1282428f6be4807d97af5ffe82334779e43acd5ca
SHA25634713d93f3387dd4d7278762c1f3ddd6a856f3410e12abc2b8012b5fcce98143
SHA512737013219b5900ec763b7c0b3c75dc0ca98a43dbbc4d9d60c41c913ac790c28f664fd6758ac1530148d525e26ac4896ef1525fde902b8d1f9779751f9fff823c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD581b9ba1e2fa89da7128a526136edfd32
SHA1d7ec07a7ce71115691573252317db944721e56f0
SHA256b29b64816f77584de1bef3327d8960f26985b0a061c0e09e85ba18d9fe2cb1e0
SHA5124ba9616d1e0083ecfe7d6150d8cde0f283d113931bde3e73dc7f7ece1e6374f01b284ac6aa08175571dd2b464d9279e7c1c752a0d087d929294f68e7a590b832
-
Filesize
4.1MB
MD51d386dd51cf91a6885cb544e552014b6
SHA1773ace3a378c05ae174aa4e53c0fa50c28ba860b
SHA256f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a
SHA5127ffd96d4f2020fab1950e968899cccc919ee927c469a6b4d055118057af38e8ef181cdf9625c276cf8f543634a95fc3bb4e17aa652c5e56be6db1988b2f98909
-
Filesize
4.1MB
MD51d386dd51cf91a6885cb544e552014b6
SHA1773ace3a378c05ae174aa4e53c0fa50c28ba860b
SHA256f5c18adb5340be8674d62ebb411bcbfe48223520a3860ebaac1f08ab5bf5f78a
SHA5127ffd96d4f2020fab1950e968899cccc919ee927c469a6b4d055118057af38e8ef181cdf9625c276cf8f543634a95fc3bb4e17aa652c5e56be6db1988b2f98909
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec