Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 09:21
Static task
static1
Behavioral task
behavioral1
Sample
wzcsapi32.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
wzcsapi32.exe
Resource
win10v2004-20240426-en
General
-
Target
wzcsapi32.exe
-
Size
145KB
-
MD5
c7e64d8e67fe34c0a61422e2a613e481
-
SHA1
ad51f58b2fbc8f0d911d1e065cb9c5431c4f3ab7
-
SHA256
23e94cfcb91cceb17c610e0b8c1591f4d3a3eebffbe8b396a6d24f3a19885f9e
-
SHA512
14b521b6aa6a9b12ff04f505030324f2f7ad8888867f91aea5f479a0b9b4510ddbc30c8a3f4aafbf48d7648b3523057f2933dd11cbe4915c871988a1889d3f1d
-
SSDEEP
3072:XrRyKq4c+SrwKZkebDUj9LPKDFKz2K49y9kTBshGX3L9:Ve4cTwMkHj9DK849y9kmcX
Malware Config
Extracted
xworm
SOAMMF寬MFSENSF
-
Install_directory
%Port%
-
install_file
WZd.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4780-386-0x000000001C150000-0x000000001C15E000-memory.dmp family_xworm -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wzcsapi32.exewzctool.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation wzcsapi32.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation wzctool.exe -
Executes dropped EXE 2 IoCs
Processes:
wzcsvc.exewzctool.exepid process 2592 wzcsvc.exe 4780 wzctool.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\W: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
wmiprvse.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 15 IoCs
Processes:
svchost.exesvchost.exeOfficeClickToRun.exesvchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 OfficeClickToRun.exe -
Drops file in Windows directory 6 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exemousocoreworker.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
WerFault.exemousocoreworker.exewmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
mousocoreworker.exeOfficeClickToRun.exeWaaSMedicAgent.exesvchost.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018C00DBE62A04D" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Tue, 21 May 2024 09:23:27 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1716283406" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018C00DBE62A04D = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wzcsvc.exesvchost.exewmiprvse.exepid process 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 624 svchost.exe 624 svchost.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 624 svchost.exe 624 svchost.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 528 wmiprvse.exe 528 wmiprvse.exe 528 wmiprvse.exe 528 wmiprvse.exe 528 wmiprvse.exe 528 wmiprvse.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe 2592 wzcsvc.exe -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
pid process 3244 2156 4860 4436 368 4260 2272 2096 2688 2704 4128 2708 1092 2440 4076 3256 2116 4112 3604 2992 3708 4208 4248 4256 3696 4364 4400 3528 544 3820 2760 1452 508 4848 3700 4696 2252 3456 3316 4940 4504 1588 2424 4708 1564 1560 1792 2444 3956 3980 3896 3948 4932 1064 2864 3472 724 2500 3044 2740 2468 1420 752 5004 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wzcsvc.exewzctool.exeExplorer.EXEsvchost.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2592 wzcsvc.exe Token: SeDebugPrivilege 4780 wzctool.exe Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeAuditPrivilege 2524 svchost.exe Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 2132 svchost.exe Token: SeCreatePagefilePrivilege 2132 svchost.exe Token: SeShutdownPrivilege 2132 svchost.exe Token: SeCreatePagefilePrivilege 2132 svchost.exe Token: SeShutdownPrivilege 2132 svchost.exe Token: SeCreatePagefilePrivilege 2132 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2564 svchost.exe Token: SeIncreaseQuotaPrivilege 2564 svchost.exe Token: SeSecurityPrivilege 2564 svchost.exe Token: SeTakeOwnershipPrivilege 2564 svchost.exe Token: SeLoadDriverPrivilege 2564 svchost.exe Token: SeBackupPrivilege 2564 svchost.exe Token: SeRestorePrivilege 2564 svchost.exe Token: SeShutdownPrivilege 2564 svchost.exe Token: SeSystemEnvironmentPrivilege 2564 svchost.exe Token: SeManageVolumePrivilege 2564 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2564 svchost.exe Token: SeIncreaseQuotaPrivilege 2564 svchost.exe Token: SeSecurityPrivilege 2564 svchost.exe Token: SeTakeOwnershipPrivilege 2564 svchost.exe Token: SeLoadDriverPrivilege 2564 svchost.exe Token: SeSystemtimePrivilege 2564 svchost.exe Token: SeBackupPrivilege 2564 svchost.exe Token: SeRestorePrivilege 2564 svchost.exe Token: SeShutdownPrivilege 2564 svchost.exe Token: SeSystemEnvironmentPrivilege 2564 svchost.exe Token: SeUndockPrivilege 2564 svchost.exe Token: SeManageVolumePrivilege 2564 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2564 svchost.exe Token: SeIncreaseQuotaPrivilege 2564 svchost.exe Token: SeSecurityPrivilege 2564 svchost.exe Token: SeTakeOwnershipPrivilege 2564 svchost.exe Token: SeLoadDriverPrivilege 2564 svchost.exe Token: SeSystemtimePrivilege 2564 svchost.exe Token: SeBackupPrivilege 2564 svchost.exe Token: SeRestorePrivilege 2564 svchost.exe Token: SeShutdownPrivilege 2564 svchost.exe Token: SeSystemEnvironmentPrivilege 2564 svchost.exe Token: SeUndockPrivilege 2564 svchost.exe Token: SeManageVolumePrivilege 2564 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2564 svchost.exe Token: SeIncreaseQuotaPrivilege 2564 svchost.exe Token: SeSecurityPrivilege 2564 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3516 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
wzcsapi32.exewzcsvc.exelsass.exedescription pid process target process PID 3200 wrote to memory of 2592 3200 wzcsapi32.exe wzcsvc.exe PID 3200 wrote to memory of 2592 3200 wzcsapi32.exe wzcsvc.exe PID 3200 wrote to memory of 4780 3200 wzcsapi32.exe wzctool.exe PID 3200 wrote to memory of 4780 3200 wzcsapi32.exe wzctool.exe PID 2592 wrote to memory of 612 2592 wzcsvc.exe winlogon.exe PID 2592 wrote to memory of 672 2592 wzcsvc.exe lsass.exe PID 2592 wrote to memory of 956 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 376 2592 wzcsvc.exe dwm.exe PID 672 wrote to memory of 2532 672 lsass.exe sysmon.exe PID 2592 wrote to memory of 652 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 916 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 992 2592 wzcsvc.exe svchost.exe PID 672 wrote to memory of 2532 672 lsass.exe sysmon.exe PID 2592 wrote to memory of 1084 2592 wzcsvc.exe svchost.exe PID 672 wrote to memory of 2532 672 lsass.exe sysmon.exe PID 2592 wrote to memory of 1208 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1240 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1328 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1368 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1388 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1400 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1408 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1568 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1592 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1632 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1692 2592 wzcsvc.exe svchost.exe PID 672 wrote to memory of 2532 672 lsass.exe sysmon.exe PID 672 wrote to memory of 2532 672 lsass.exe sysmon.exe PID 2592 wrote to memory of 1744 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1796 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1860 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1884 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1896 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1952 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1960 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1536 2592 wzcsvc.exe spoolsv.exe PID 2592 wrote to memory of 2060 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2160 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2356 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2360 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2412 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2524 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2532 2592 wzcsvc.exe sysmon.exe PID 2592 wrote to memory of 2556 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2564 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2608 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2888 2592 wzcsvc.exe sihost.exe PID 2592 wrote to memory of 3004 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2292 2592 wzcsvc.exe taskhostw.exe PID 2592 wrote to memory of 1100 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 3088 2592 wzcsvc.exe unsecapp.exe PID 2592 wrote to memory of 3424 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 3516 2592 wzcsvc.exe Explorer.EXE PID 2592 wrote to memory of 3672 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 3864 2592 wzcsvc.exe DllHost.exe PID 2592 wrote to memory of 4016 2592 wzcsvc.exe RuntimeBroker.exe PID 2592 wrote to memory of 4152 2592 wzcsvc.exe RuntimeBroker.exe PID 2592 wrote to memory of 4924 2592 wzcsvc.exe SppExtComObj.exe PID 2592 wrote to memory of 4748 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 1260 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 2620 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 4868 2592 wzcsvc.exe svchost.exe PID 2592 wrote to memory of 3128 2592 wzcsvc.exe OfficeClickToRun.exe PID 2592 wrote to memory of 4520 2592 wzcsvc.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 376 -s 33963⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2704 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 612 -s 8602⤵PID:2108
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1240 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1592
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2888
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1996
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3192
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2116
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4004
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3356
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1960
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:1100
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\wzcsapi32.exe"C:\Users\Admin\AppData\Local\Temp\wzcsapi32.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe"C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\wzctool.exe"C:\Users\Admin\AppData\Local\Temp\wzctool.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4780 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "wzctool" /tr "%Current%\wzctool.exe"4⤵
- Creates scheduled task(s)
PID:636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4152
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4868
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4520
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4268
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1432
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5088
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious behavior: EnumeratesProcesses
PID:624
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 6d805b4d88a017ac181ef39d70ee7ff4 FbWT1MVv9E6/2BHXTVz9tg.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:4500 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:528
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2056
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1316
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD53d988a30e1824fb316a3afe0e1baf139
SHA17ac3e8524bdf6f63ea3bc2f2798cc2814b508b15
SHA256b3c630a1e89098d114087e904603ba2c2fe39194f6bdded3d12e68de6300114d
SHA512a089bed2e253b3de15b76fae058067ae485da674f2eb48c0d6ddc6c1e3ccbecd9cb1087d8715918486a3e6f3966b3c342c5adbd81df2a36edc994ee9d795879a
-
Filesize
13KB
MD5cb9f31d0f9a7c7d68073b96cf6ca114a
SHA155e0a0b741386320a92f67312b79e1c3661e2afe
SHA25698961c2d58c93dca8d658c83b3c46243aca234fd601e55a2768bdf6c9cde6d94
SHA5123d36aa9ecb417f5f49dcbed4a33a62065eea2076387f9d5c16380538ca9abb035ccac47f845c0687242e5253298376650df6a22a2967272e3d2b5cef0647419f
-
Filesize
36KB
MD5dd4bd9148692ca856d58cf73c4713901
SHA144f8a865931b3c317f6623d1506f3ada88c8c092
SHA2562afa0c684140b76d80871e3f57e6f2845896170fadedb9ce70011f63a90667af
SHA5125c595948852355fde55a1a034b7886314cf70ae89e7282f95f797a76cf193d99100fcaf6430269260b6254d37357765ff65fbe98d96f838b2e440b329afdbe79
-
Filesize
13KB
MD590ae5b6269f21d00565453c45622105f
SHA177daa3d97560f75edc08f407ff5f87f0a20d91fe
SHA256a52bc4698a02eb824b4d9ae2054355aee0bd7070e17e87b8100e42c88f5eccc9
SHA51236765cf5983ea2490760894eea18be6c09fdc7c56231443aa0f74e5e95ad0a8282ee6d4792f1ea9777ff81f5c9f8e0b3d7f348bfece710b8a0831fe6abdb3502
-
Filesize
161KB
MD5a69c6e092d415063a9fb80f8fe4e3444
SHA18b26a0fd01b1e48f7110cffecf6bc3b9d0822e9a
SHA256f7dd8d6299c108a3221c31bf33637f59f0e19703aaa88b1e3a4f1093e7209a5d
SHA5124e69b49d65f68ff913afbc991f06509645ac69850182f557ca625ad5cf92832059ddadb4af547cfb4fd84c4b24cf55a1ce3d9d6d466112e9581908d4e4d2da38
-
Filesize
33KB
MD50b99fa5fe87406b30f7d44a1d48bfc94
SHA12a00ed9617fed0583bb114087527ebe21a5b51ed
SHA2560dbbb80e25c35ce28ec16b19dc70d8f213f1840a2db2674613cfa9c6bd7dc979
SHA51290f8bed64f59c2dcfff273d661002b3b90656d161a946caa1a79065a1227fd0a3afec486aac9cb6b9432a66ebe445267fbc1c273b76dedd49d337c0875a6edda
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4