Analysis
-
max time kernel
80s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2024 08:22
Static task
static1
Behavioral task
behavioral1
Sample
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe
Resource
win11-20240221-en
General
-
Target
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe
-
Size
303KB
-
MD5
91971721b53c791bd1e4bef7ae44c4fc
-
SHA1
ffd271ebad1b0afae61b36a62d63352d38c703bd
-
SHA256
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c
-
SHA512
25675855e0f4bb9727a1b7ffe63488f3a3a8bc85120bfd8be3187913dfd03d0db13f9f25fc79d06d3ee871b9e92b979df3a2a11b8e52812fcec858813d81a0ad
-
SSDEEP
3072:oQciUCwAoPh+BYYCEXWHbbk9B/armuE/1K8nD2ey7AOD65xL4dK:kOIhmhbL/uER2ey752L44
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2022
http://trad-einmyus.com/index.php
http://tradein-myus.com/index.php
http://trade-inmyus.com/index.php
Extracted
djvu
http://sajdfue.com/test1/get.php
-
extension
.vook
-
offline_id
1eSPzWRaNslCgtjBZfL5pzvovoiaVI4IZSnvAwt1
-
payload_url
http://sdfjhuz.com/dl/build2.exe
http://sajdfue.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/3ed7a617738550b0a00c5aa231c0752020240316170955/d71ce1 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0857PsawqS
Extracted
lumma
https://resergvearyinitiani.shop/api
https://associationokeo.shop/api
Signatures
-
DcRat 4 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exeC351.exeschtasks.exeschtasks.exedescription ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\15825811-1459-4ac2-b0bb-72052832438e\\C351.exe\" --AutoStart" C351.exe 1848 schtasks.exe 4572 schtasks.exe -
Detected Djvu ransomware 9 IoCs
Processes:
resource yara_rule behavioral1/memory/3172-22-0x0000000004AF0000-0x0000000004C0B000-memory.dmp family_djvu behavioral1/memory/2168-23-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2168-25-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2168-26-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2168-27-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/2168-37-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3580-43-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3580-44-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3580-46-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Glupteba payload 11 IoCs
Processes:
resource yara_rule behavioral1/memory/4160-103-0x00000000051E0000-0x0000000005ACB000-memory.dmp family_glupteba behavioral1/memory/4160-104-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/4160-127-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/4160-173-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/3180-175-0x00000000052D0000-0x0000000005BBB000-memory.dmp family_glupteba behavioral1/memory/3180-177-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/3180-256-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/3180-312-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/3180-344-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/956-418-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba behavioral1/memory/956-480-0x0000000000400000-0x000000000312D000-memory.dmp family_glupteba -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2784 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
C351.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation C351.exe -
Deletes itself 1 IoCs
Processes:
pid Process 3456 -
Executes dropped EXE 7 IoCs
Processes:
C351.exeC351.exeC351.exeC351.exe1923.exe38F1.exe4B42.exepid Process 3172 C351.exe 2168 C351.exe 4632 C351.exe 3580 C351.exe 4548 1923.exe 4796 38F1.exe 4160 4B42.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/files/0x0009000000023270-503.dat upx behavioral1/files/0x0009000000023270-506.dat upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
C351.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\15825811-1459-4ac2-b0bb-72052832438e\\C351.exe\" --AutoStart" C351.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exedescription ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 44 api.2ip.ua 45 api.2ip.ua 120 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
C351.exeC351.exe38F1.exedescription pid Process procid_target PID 3172 set thread context of 2168 3172 C351.exe 103 PID 4632 set thread context of 3580 4632 C351.exe 108 PID 4796 set thread context of 5056 4796 38F1.exe 126 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 1324 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 208 3580 WerFault.exe 108 2556 4548 WerFault.exe 118 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1848 schtasks.exe 4572 schtasks.exe -
Modifies registry class 10 IoCs
Processes:
explorer.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3045580317-3728985860-206385570-1000\{0B5C418E-6859-44F3-A1F8-9F0B21507100} explorer.exe Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exepid Process 4920 b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe 4920 b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 3456 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exepid Process 4920 b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
RegAsm.exepowershell.exeexplorer.exedescription pid Process Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeDebugPrivilege 5056 RegAsm.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeShutdownPrivilege 3456 Token: SeCreatePagefilePrivilege 3456 Token: SeShutdownPrivilege 4112 explorer.exe Token: SeCreatePagefilePrivilege 4112 explorer.exe Token: SeShutdownPrivilege 4112 explorer.exe Token: SeCreatePagefilePrivilege 4112 explorer.exe Token: SeShutdownPrivilege 4112 explorer.exe Token: SeCreatePagefilePrivilege 4112 explorer.exe Token: SeShutdownPrivilege 4112 explorer.exe Token: SeCreatePagefilePrivilege 4112 explorer.exe Token: SeShutdownPrivilege 4112 explorer.exe Token: SeCreatePagefilePrivilege 4112 explorer.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
explorer.exepid Process 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe -
Suspicious use of SendNotifyMessage 10 IoCs
Processes:
explorer.exepid Process 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
cmd.exeC351.exeC351.exeC351.execmd.exe38F1.exe4B42.exedescription pid Process procid_target PID 3456 wrote to memory of 3972 3456 99 PID 3456 wrote to memory of 3972 3456 99 PID 3972 wrote to memory of 3212 3972 cmd.exe 101 PID 3972 wrote to memory of 3212 3972 cmd.exe 101 PID 3456 wrote to memory of 3172 3456 102 PID 3456 wrote to memory of 3172 3456 102 PID 3456 wrote to memory of 3172 3456 102 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 3172 wrote to memory of 2168 3172 C351.exe 103 PID 2168 wrote to memory of 524 2168 C351.exe 105 PID 2168 wrote to memory of 524 2168 C351.exe 105 PID 2168 wrote to memory of 524 2168 C351.exe 105 PID 2168 wrote to memory of 4632 2168 C351.exe 106 PID 2168 wrote to memory of 4632 2168 C351.exe 106 PID 2168 wrote to memory of 4632 2168 C351.exe 106 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 4632 wrote to memory of 3580 4632 C351.exe 108 PID 3456 wrote to memory of 4548 3456 118 PID 3456 wrote to memory of 4548 3456 118 PID 3456 wrote to memory of 4548 3456 118 PID 3456 wrote to memory of 396 3456 121 PID 3456 wrote to memory of 396 3456 121 PID 396 wrote to memory of 5100 396 cmd.exe 123 PID 396 wrote to memory of 5100 396 cmd.exe 123 PID 3456 wrote to memory of 4796 3456 124 PID 3456 wrote to memory of 4796 3456 124 PID 3456 wrote to memory of 4796 3456 124 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 4796 wrote to memory of 5056 4796 38F1.exe 126 PID 3456 wrote to memory of 4160 3456 127 PID 3456 wrote to memory of 4160 3456 127 PID 3456 wrote to memory of 4160 3456 127 PID 4160 wrote to memory of 1240 4160 4B42.exe 130 PID 4160 wrote to memory of 1240 4160 4B42.exe 130 PID 4160 wrote to memory of 1240 4160 4B42.exe 130 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe"C:\Users\Admin\AppData\Local\Temp\b119f003f9fca28111b386401a9da65eb1b6b36f6824b2145188aed2bacada1c.exe"1⤵
- DcRat
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4920
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AFA9.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 12⤵PID:3212
-
-
C:\Users\Admin\AppData\Local\Temp\C351.exeC:\Users\Admin\AppData\Local\Temp\C351.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\C351.exeC:\Users\Admin\AppData\Local\Temp\C351.exe2⤵
- DcRat
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\15825811-1459-4ac2-b0bb-72052832438e" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:524
-
-
C:\Users\Admin\AppData\Local\Temp\C351.exe"C:\Users\Admin\AppData\Local\Temp\C351.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\C351.exe"C:\Users\Admin\AppData\Local\Temp\C351.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
PID:3580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 5685⤵
- Program crash
PID:208
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3580 -ip 35801⤵PID:4372
-
C:\Users\Admin\AppData\Local\Temp\1923.exeC:\Users\Admin\AppData\Local\Temp\1923.exe1⤵
- Executes dropped EXE
PID:4548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 10842⤵
- Program crash
PID:2556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4548 -ip 45481⤵PID:820
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2C3E.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 12⤵PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\38F1.exeC:\Users\Admin\AppData\Local\Temp\38F1.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\4B42.exeC:\Users\Admin\AppData\Local\Temp\4B42.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Users\Admin\AppData\Local\Temp\4B42.exe"C:\Users\Admin\AppData\Local\Temp\4B42.exe"2⤵PID:3180
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:3748
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:4636
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2784
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4544
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:956
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:2488
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- DcRat
- Creates scheduled task(s)
PID:1848
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3252
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:1680
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- DcRat
- Creates scheduled task(s)
PID:4572
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:4352
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:1276
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1324
-
-
-
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4112
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4832
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3708
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4592
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1360
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3568
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:864
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3228
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2604
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1532
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1156
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4304
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3492
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4848
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1596
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1104
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2292
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2088
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2484
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1972
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4592
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1772
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4584
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:392
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2288
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1084
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1136
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1840
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4764
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3844
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize471B
MD5e045d58509ea9ccf58a7c9da04faf233
SHA18cd270922bc0ba71e36e0925b5927dd5360792c2
SHA2569b3de31ff941c8b17a390481df65b96e177fa9865b83414aea64d1113b655a85
SHA5129b37b37f9c136b941fbbf7c7e53aa48c0e0d421daca792523e5221116dbda2bd48ab64be527903bb210a76802f1176e6e01ab873a79e0f3f414d77ef66f01902
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize412B
MD5341aa95bdc46e40b1230f03b9f4c8b2d
SHA1426ca999cc7eb3fef6bf5a0e4f4755e56f6425c6
SHA25632f7d527879afddd4d2c3ba5c8e59db5938e5abc0c8bdb12cf81ba553df501c0
SHA512a6a6254df5700cf445d4edd211185745cdeccd28f1117beac844f4541dbfc7eb3b51346df8757e7889dc3cb751f3ca8e14b9717104a8a05d7581f16b42292b4c
-
Filesize
1022B
MD55438399e35344fd436c4a134915d34a6
SHA12c58d8229bebd3d97e7e7bec125da4caebcd461b
SHA256d0831327b04aa49d3744d248a66ece8b5be5279064d543f6a3e376fd50037865
SHA512cc011d1b255cf6eadcecd5e5345569aee96bdb4ac4cb9ac4af0521798f0d85cb0bf3d33ef51b6ceafa8b4045d5d3242d5b5b2e242b8bc2cf6c96c4b387a2c2f0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\N3A1GXDL\microsoft.windows[1].xml
Filesize97B
MD52a048584ff1532f817c94dc91dcd1288
SHA1a8feaa50ff20598096757253f961ed62cc8e2569
SHA256ac0e9ccd0c2a91247d80d72c35930928c1da245701ca832072bd977c61d3901a
SHA512b6e50c342123202657e524ce15e02851da3b8573494e0ba98f7b70c6438fcbee100df4eac302d1dcbd3d3123bdf14a11d232c96d998c569431887317419c1d86
-
Filesize
6.5MB
MD59e52aa572f0afc888c098db4c0f687ff
SHA1ef7c2bb222e69ad0e10c8686eb03dcbee7933c2b
SHA2564a40f9d491f09521f4b0c6076a0eb488f6d8e1cf4b67aa6569c2ccce13556443
SHA512d0991e682ae8c954721e905753b56c01f91b85313beb9996331793c3efa8acc13d574ef5ba44853ecc3e05822931ed655bad1924fa11b774a43e015f42185f62
-
Filesize
124KB
MD515e99fef6ef1009225f7c4c6e150be76
SHA189bc8a468138da2fac12db6a0fb7b93ffd8703c3
SHA25611d03ca1f0e3a488cd6ce3b2db917f470218473ed7cbbe75b1e7bf301ea23269
SHA5123b8ef63d2f08ef6dc0d74e596c23afaa701b22d8dbf52fc1d073b0d285256f340587d9a933d7eb664f2a79df9e0576fa6737a9919304e67150e39e3d51c10480
-
Filesize
2.3MB
MD5e5d1e00be8367df28a4a3ecc969285ab
SHA19c195f436b76e7ae38ab1f407a555fbb5c92a049
SHA2561889e8898f400406a796b5b90e593bf106dc23d1b57116787c45fc4da3b6cc16
SHA512b90f2fa692267eb5fe6c67582f02b6abeb164661384fb0e2a3b429c691c081a7c4e0791259c0c14e41e4d7d4b904433cf43964a2a4f7a2b144c1815cc15be0a3
-
Filesize
4.2MB
MD508f205bd4c626acf46c5729beb091469
SHA1cf7adac27660b03ee0cb844006bbfd9fe2460ce9
SHA2562b885200e0b4089f256041e61431678cc4cf64c417fedfef219fcda756e5b7f2
SHA5121c1a2c3e40a97c376cded93b9e11df9f696499ad1ea6848ebc703121aad20e296337033d09bb1a4faffb0a133d2298936189ebf081525465ac95fc2f0d53ad87
-
Filesize
77B
MD555cc761bf3429324e5a0095cab002113
SHA12cc1ef4542a4e92d4158ab3978425d517fafd16d
SHA256d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a
SHA51233f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155
-
Filesize
802KB
MD5b7f8d4ff366d2f244f3473c15209eb57
SHA1b3b17090c8920ef0b9218f6c22319189da7700f8
SHA25604af6919d8273c5f76e4e7fc88a0b7ce74c3bcbe8e26348268f19d6dff1d1ee7
SHA5122bab537580010644831ad212bbd72e6de2304abc7ca990db02b6c5c7f5e46bff08a4b13a78eb7156246815bd66c44c920c27fc5bac48be7405ec2920e6bb9cbf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a129eabcc6f5c0074e1a6067f9aff62d
SHA125c0670e1c5a5038c44ceb6ca4009501bbec5b51
SHA256c6c724995a488ba12dfbf55874ec71cc5e977ce8d572d9663a3a77c38a74e223
SHA5121d54172b0170dc79099421ddafbda6e54e451661ee9a70459dda200c39c35e390f3e684ba7d2e32ce81b1f790afabb56f1786d16f2f668cb368f709a5bfb7f5b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ba80ebb354bcb836c1f679f81e717ac1
SHA1740f0a007f8bdb5fe8ce7087fab896505c5a12f9
SHA25655266c8e53e1c0215798e086234722c525f5165437902b1004ee5c627ef0b0c7
SHA512af41c31ed76d1365930820b1ca8d01c3a80b08ca86ac79cfd96a1ecb8cffed18f39e02d75046ae9bfe221ce5418e3fd8566809e07badeb60ca0d2ea2c10c038e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5afd3089dc896ed3a8562c13be0493363
SHA108a9875b5ee10b19a8e42e7f7a9f1b422ad7bf96
SHA256510599da64d82ea697dc36a6a2e17c42fbe059bf8eba6498f7b149ee067f9261
SHA512aa2d92ce992122e61f58b07099603278c7055f08bb04fc7a728f38fe915759b2f21e91381d39530a431b95f6b6aba81e750196bbdc45fcffbd46f17c5c659ae6
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD56f509f230ca828998c8098561f46115a
SHA1b8f75b65f4db8769dff2c2fd5f058263fb82d1fd
SHA256050c4270540246f8ee3c24dc748ef60d911551082b73d78aec304d350061c153
SHA5122465829be79f2b88baaa8b8345547ec487a0b703c1f435501a4a5adfe3e1aba5e17f05b62f6a5bbe1da4585b4fe8c5230962c0d450f71eb2eb1a21871f06b399
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fb2ae9cf6dbd4ad7e5eefacedfae059b
SHA1ea1c6bc13200efcbf2d17f545de9b8685083305e
SHA256bdd503af62f7b776f63987f0c0a2788c488baa15cf95a35b642dbc6673ad6241
SHA512c975175bf989c8ff01d48829436ce8218269221d729d2a0348ebef60f4a33726cba89c2f335735841105fca0bb5cc760ca4b603b8df5325eeeaf22853bdb8896
-
Filesize
128KB
MD51230cec1a36a097ab6a416f28a543696
SHA13e2361e8847b8e377eeb06f985def1d6e98a3355
SHA2562271d3fb9c0b586320cfad1ff0033270b2342662414b486c5d73ff431c125ab7
SHA512fc64637869ce0e7c08cbcd068a0a21509e9f83442f47fbc52acef42ffdb642cf49a52c567aa971844a654261276417c072000cd7e8fced6ee30a5480359d9d6f
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec
-
Filesize
2.0MB
MD5abb372731f3c3c0163b5518e74eae4d6
SHA186d45573d6a038722834dd0a11567fc61ade65e4
SHA25642a0192d24cdcb2da87e035f059b2a3715737278cc24bb275fe2d38d7a3eac50
SHA5129fb8382d8dbf457df4d645eeb98185ac447e4eecc5d5eb1c1a04b369ed046bc6d85aaab1d9bc62d669e5f21a05038a8696987df10e6c90d1715bfd920f7cc227