Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
06-11-2023 06:52
Behavioral task
behavioral1
Sample
ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe
Resource
win7-20231023-en
General
-
Target
ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe
-
Size
2.0MB
-
MD5
396936c3276814680b90a5641f158dfa
-
SHA1
0b88285750160285e27f242ec480a9cf2b40f5b5
-
SHA256
ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9
-
SHA512
4e838dc7771f2836f1caf40a2c05cfc874e0fdf4ed384879ca5719c0149b05b99998a90823de1af0e4a292c99a915fea0709557defa9c30f6d26db2bd73b3e21
-
SSDEEP
12288:SOuW5o/oStscy+4CWKKCrZTGF/k8uMxtxPvvzz5KnL/JLW8Wdvp/8DeBo1irkoEQ:SjSow18JbKkKF/eMNPjgI1rh
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1284 created 424 1284 Explorer.EXE 1 -
Drops file in Drivers directory 9 IoCs
description ioc Process File created C:\Windows\System32\drivers\FbByNSh3.sys SyncHost.exe File opened for modification C:\Windows\system32\drivers\L9eI3BbIWyn.sys SyncHost.exe File opened for modification C:\Windows\system32\drivers\HWTP8xEo7RPy.nts SyncHost.exe File opened for modification C:\Windows\system32\drivers\JYHPzmidVJal.rez SyncHost.exe File opened for modification C:\Windows\system32\drivers\hA37nQYxF4vLL.sys SyncHost.exe File opened for modification C:\Windows\system32\drivers\LEx0OliXhmS9xA.sys SyncHost.exe File opened for modification C:\Windows\system32\drivers\q2i5GPFRN4DM25.sus SyncHost.exe File opened for modification C:\Windows\system32\drivers\f30Mg30BHhSGvq.sys SyncHost.exe File opened for modification C:\Windows\system32\drivers\LHsyfNYR1pMZWw.clr SyncHost.exe -
Deletes itself 1 IoCs
pid Process 2864 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2716 SyncHost.exe -
Loads dropped DLL 7 IoCs
pid Process 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1248 Dwm.exe 1248 Dwm.exe 1248 Dwm.exe -
resource yara_rule behavioral1/memory/2136-0-0x00000000002D0000-0x000000000033E000-memory.dmp upx behavioral1/memory/2136-38-0x00000000002D0000-0x000000000033E000-memory.dmp upx behavioral1/memory/2136-57-0x00000000002D0000-0x000000000033E000-memory.dmp upx behavioral1/memory/2136-84-0x00000000002D0000-0x000000000033E000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
resource yara_rule behavioral1/files/0x000a00000001644c-151.dat vmprotect behavioral1/files/0x001800000001644c-251.dat vmprotect behavioral1/files/0x002600000001644c-355.dat vmprotect behavioral1/files/0x003400000001644c-456.dat vmprotect -
Drops file in System32 directory 23 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B SyncHost.exe File opened for modification C:\Windows\system32\3dndiwDy0H.zry SyncHost.exe File opened for modification C:\Windows\system32\XTCDJ7ycyXfJ8.fvm SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 SyncHost.exe File created C:\Windows\system32\ \Windows\System32\BAuUdfOwv.sys SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_CE21678B3713ACF5F5ED4AAA700C6173 SyncHost.exe File opened for modification C:\Windows\system32\1JBq5b0hEkeUqo.sys SyncHost.exe File opened for modification C:\Windows\system32\9lGqtfub6JLmo.sys SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B SyncHost.exe File opened for modification C:\Windows\system32\jtCTiBIXnb.sys SyncHost.exe File opened for modification C:\Windows\system32\6yF1OtFLueKH.yet SyncHost.exe File opened for modification C:\Windows\system32\xKWywpakBAl.sys SyncHost.exe File opened for modification C:\Windows\system32\ziuwEaZNCfoJ.sdl SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 SyncHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_ADB601E2C381343DA1163E5F08582475 SyncHost.exe -
Drops file in Program Files directory 31 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\3dddb31c.js SyncHost.exe File opened for modification C:\Program Files\Windows Defender\4d551fe3.html SyncHost.exe File opened for modification C:\Program Files\Windows Portable Devices\manifest.json Explorer.EXE File opened for modification C:\Program Files\Windows Portable Devices\lib\6c43fb93.js Explorer.EXE File opened for modification C:\Program Files\Windows Defender\3dddbaac.js Dwm.exe File opened for modification C:\Program Files (x86)\BgLnW1RKfF6d.sys SyncHost.exe File opened for modification C:\Program Files\86qgx51N6h.sys SyncHost.exe File opened for modification C:\Program Files\YG1uJcXprWzgHT.syd SyncHost.exe File opened for modification C:\Program Files (x86)\NrkR3OOe6Rqy.dyy SyncHost.exe File opened for modification C:\Program Files\Windows Portable Devices\3dddb454.js Explorer.EXE File opened for modification C:\Program Files\Windows Defender\manifest.json Dwm.exe File opened for modification C:\Program Files\Gxafvw9ZLK4prT.uhz SyncHost.exe File opened for modification C:\Program Files (x86)\SkthFcpGH0.kgl SyncHost.exe File opened for modification C:\Program Files (x86)\aIp1Hcw1B7dtT3.doe SyncHost.exe File opened for modification C:\Program Files\Windows Defender\lib\6c43f971.js SyncHost.exe File opened for modification C:\Program Files\Windows Defender\5ccc9802.js Dwm.exe File opened for modification C:\Program Files\J6J6G5RrBBMqRR.sys SyncHost.exe File opened for modification C:\Program Files\Windows Defender\manifest.json SyncHost.exe File opened for modification C:\Program Files\Windows Defender\5ccc8caa.js SyncHost.exe File opened for modification C:\Program Files (x86)\dFkxM6PsBn.sys SyncHost.exe File opened for modification C:\Program Files (x86)\lS1CEXNrcNeT1.sys SyncHost.exe File opened for modification C:\Program Files\Windows Portable Devices\5ccc8e7e.js Explorer.EXE File opened for modification C:\Program Files\Windows Defender\4d552957.html Dwm.exe File opened for modification C:\Program Files\PEhKn12VSWORA.sys SyncHost.exe File opened for modification C:\Program Files\wNq8kiTg53qU.sys SyncHost.exe File opened for modification C:\Program Files (x86)\PbN4jKIOpl.sys SyncHost.exe File opened for modification C:\Program Files (x86)\qs68xg9dftR2iH.wnj SyncHost.exe File opened for modification C:\Program Files\Windows Defender\lib\6c4406ad.js Dwm.exe File opened for modification C:\Program Files\Windows Portable Devices\4d552169.html Explorer.EXE File opened for modification C:\Program Files\JifEPOQCOCFdx.ebt SyncHost.exe File opened for modification C:\Program Files\ntkKhU7pkcq5FD.nwf SyncHost.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\y6HNFk8OIAZb0b.iee SyncHost.exe File opened for modification C:\Windows\sIILlAJEYc.ryz SyncHost.exe File opened for modification C:\Windows\YbAtVhuznyOu5.sys SyncHost.exe File opened for modification C:\Windows\Fonts\SyncHost.exe Explorer.EXE File opened for modification C:\Windows\INfECtfkBWHPuJ.sys SyncHost.exe File opened for modification C:\Windows\vKtjel45si7Ezc.zxd SyncHost.exe File opened for modification C:\Windows\WL3THIZDCBxG1a.sys SyncHost.exe File opened for modification C:\Windows\Qozua6AT2vh9Ns.jqh SyncHost.exe File created C:\Windows\Fonts\SyncHost.exe Explorer.EXE File created C:\Windows\1WuZHt.sys SyncHost.exe File opened for modification C:\Windows\YTnGqhfQRhru9.sys SyncHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2860 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust SyncHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SyncHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3a-67-4d-fa-d0\WpadDecisionTime = 105ab1cf7d10da01 SyncHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix NAPSTAT.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs SyncHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0091000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 NAPSTAT.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8E81218D-F66A-4F21-AB78-A232F63F8617}\0e-3a-67-4d-fa-d0 SyncHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3a-67-4d-fa-d0\WpadDecisionReason = "1" SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings NAPSTAT.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs SyncHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0091000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3a-67-4d-fa-d0 SyncHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3a-67-4d-fa-d0\WpadDecision = "0" SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections NAPSTAT.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs SyncHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8E81218D-F66A-4F21-AB78-A232F63F8617}\WpadDecisionReason = "1" SyncHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8E81218D-F66A-4F21-AB78-A232F63F8617}\WpadDecisionTime = 105ab1cf7d10da01 SyncHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8E81218D-F66A-4F21-AB78-A232F63F8617}\WpadNetworkName = "Network 2" SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople SyncHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates SyncHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8E81218D-F66A-4F21-AB78-A232F63F8617}\WpadDecision = "0" SyncHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SyncHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8E81218D-F66A-4F21-AB78-A232F63F8617} SyncHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" NAPSTAT.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SyncHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs SyncHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings NAPSTAT.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs SyncHost.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 SyncHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3E0BBACC1689FCB7E0B2173C1B9BB31F3D583ED6 SyncHost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3E0BBACC1689FCB7E0B2173C1B9BB31F3D583ED6\Blob = 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 SyncHost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3E0BBACC1689FCB7E0B2173C1B9BB31F3D583ED6\Blob = 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 SyncHost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3E0BBACC1689FCB7E0B2173C1B9BB31F3D583ED6\Blob = 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 SyncHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 SyncHost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 2716 SyncHost.exe 2444 NAPSTAT.EXE 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 2716 SyncHost.exe 2716 SyncHost.exe 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 2716 SyncHost.exe 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE 2716 SyncHost.exe 2716 SyncHost.exe 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1284 Explorer.EXE -
Suspicious behavior: LoadsDriver 59 IoCs
pid Process 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Token: SeTcbPrivilege 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Token: SeDebugPrivilege 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Token: SeDebugPrivilege 1284 Explorer.EXE Token: SeDebugPrivilege 1284 Explorer.EXE Token: SeDebugPrivilege 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeIncBasePriorityPrivilege 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeBackupPrivilege 2716 SyncHost.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeDebugPrivilege 2716 SyncHost.exe Token: SeDebugPrivilege 1284 Explorer.EXE Token: SeBackupPrivilege 1284 Explorer.EXE Token: SeDebugPrivilege 1248 Dwm.exe Token: SeBackupPrivilege 1248 Dwm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1284 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2136 wrote to memory of 1284 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 21 PID 2136 wrote to memory of 1284 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 21 PID 2136 wrote to memory of 1284 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 21 PID 2136 wrote to memory of 1284 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 21 PID 2136 wrote to memory of 1284 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 21 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 1284 wrote to memory of 2716 1284 Explorer.EXE 28 PID 2136 wrote to memory of 424 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 1 PID 2136 wrote to memory of 424 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 1 PID 2136 wrote to memory of 424 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 1 PID 2136 wrote to memory of 424 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 1 PID 2136 wrote to memory of 424 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 1 PID 2136 wrote to memory of 2864 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 29 PID 2136 wrote to memory of 2864 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 29 PID 2136 wrote to memory of 2864 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 29 PID 2136 wrote to memory of 2864 2136 ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe 29 PID 2864 wrote to memory of 2860 2864 cmd.exe 32 PID 2864 wrote to memory of 2860 2864 cmd.exe 32 PID 2864 wrote to memory of 2860 2864 cmd.exe 32 PID 2864 wrote to memory of 2860 2864 cmd.exe 32 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 2444 2716 SyncHost.exe 34 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21 PID 2716 wrote to memory of 1284 2716 SyncHost.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Fonts\SyncHost.exe"C:\Windows\Fonts\SyncHost.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\NAPSTAT.EXE"C:\Windows\system32\NAPSTAT.EXE"3⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe"C:\Users\Admin\AppData\Local\Temp\ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe"2⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\ee882c7298dfb477789205f2e6be0aca489f9bbc07bbfbb25ff3c897b0b0b9d9.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:2860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
447KB
MD5d15f5f23df8036bd5089ce8d151b0e0d
SHA14066ff4d92ae189d92fcdfb8c11a82cc9db56bb2
SHA256f2c40dde6f40beaa3c283b66791ff27e6f06d66c8dd6eff5262f51e02ee26520
SHA512feaec8a00346b0a74c530859785e1b280da5833bf3113083bf4664ebee85b14ceca648499f36d266d329d602349f9ad0fc21a10e605377b3a2c24b456f3a9bd9
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD540c8d3bf37f8fe0217ce7abf77b9f46a
SHA1def99b322019a9a9f4d977ad863806e98fbb143a
SHA256adb589d021417e23181cc98e2a2fc9c903424d4220d462859e993b60fe0f720b
SHA512852ffd5ef0657e18af8148b7b5e2a0a69c955ecdd03e456bde2ae1e6f287434503e4d64245e07dd014591d83ac4f76ef62447420667ee45a3012ad39add4e100
-
Filesize
415KB
MD564bc1983743c584a9ad09dacf12792e5
SHA10f14098f523d21f11129c4df09451413ddff6d61
SHA256057ec356f1577fe86b706e5aeb74e3bdd6fe04d22586fecf69b866f8f72db7f5
SHA5129ab4ddb64bd97dd1a7ee15613a258edf1d2eba880a0896a91487c47a32c9bd1118cde18211053a5b081216d123d5f901b454a525cbba01d8067c31babd8c8c3c
-
Filesize
447KB
MD54e4e798c1c348c67fdf38aa92afbe037
SHA1ab080952673752f09a78c6f42dccdaf699bd07bf
SHA2567f142977b1c170b070ae7b5955268616e2ab1285128c940bb71c77c0f6502991
SHA51211b65b71044d58a4d77a386cee400c07e1c08a3fc602acbbcc981e7138171c4ed21d5ef6f647542c706b97f90e3a3e4527bee8e325f1b4270a0ce3cbb8baced1
-
Filesize
415KB
MD5a68a2835fcbb1476c5cd88a5dc45ed71
SHA1d2b5bf35e665770deb5b163fa0db303e60039403
SHA2563fd08fa6dba7da2b66199c4fc4f1c50dbb1877374084389ab36db772c7f7fe60
SHA512d4ca0363234b35c823e2fab02762af777edbcf90538b61185fedb68bfd92409e54e272186f6f028f95f7886a1b8eb758e4510e433edb19dab70780923fdf3dd5
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44
-
Filesize
42KB
MD57c3cdc978e54fb2bc807599f430f76a4
SHA174782febff75ca3a3147ec3b6bbe7615003ebca5
SHA256581f472d7b4222aa55ca742b717905a2607c64ff49a5180c8508e02cf806eee5
SHA51243eec8ccd716122e05a4f9037f5bc6ea9fff0ed2dd2172d4169dcba4c2c662fc53fac3a1410a28c315645e8c51368d9bf05964c3e0056653ac286141e9160b44