Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 19:20
Behavioral task
behavioral1
Sample
dotnetallfixer400.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
dotnetallfixer400.exe
Resource
win10v2004-20241007-en
General
-
Target
dotnetallfixer400.exe
-
Size
11.3MB
-
MD5
4cc796f1e8c131990ac4ebb4bcd554c3
-
SHA1
c1f7a3ba84442c014085ca1586fe11e238f2b443
-
SHA256
be59be2254ce5e20df112570427dd5bb4242ff5c2ade693597f8cf7b141170f2
-
SHA512
1190a81edee03de46ccf739f43d574fa7723bc88264fbff526f558773b6253f9fe3047801db0b44aa68b73e4003109c5c527ad62bebc087486e06bcbe672ce41
-
SSDEEP
196608:38pY1aZCSJb3tQk5tMurErvI9pWj+NyPvzmespE01FcGdiucCH:v1aZV7v5tMurEUWjuy3za71DdiucCH
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 1124 netsh.exe 2532 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Loads dropped DLL 31 IoCs
Processes:
dotnetallfixer400.exepid Process 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe 4040 dotnetallfixer400.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 32 discord.com 33 discord.com 34 discord.com 78 discord.com 79 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 ip-api.com -
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 4196 tasklist.exe 2136 tasklist.exe 552 tasklist.exe 3536 tasklist.exe 2756 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/files/0x0008000000023bb4-45.dat upx behavioral2/memory/4040-49-0x00007FF916B50000-0x00007FF917142000-memory.dmp upx behavioral2/files/0x000a000000023b6f-51.dat upx behavioral2/files/0x000a000000023b99-56.dat upx behavioral2/memory/4040-59-0x00007FF92EDD0000-0x00007FF92EDDF000-memory.dmp upx behavioral2/memory/4040-57-0x00007FF9280B0000-0x00007FF9280D4000-memory.dmp upx behavioral2/files/0x000a000000023b78-77.dat upx behavioral2/files/0x000a000000023b77-76.dat upx behavioral2/files/0x000a000000023b75-74.dat upx behavioral2/files/0x000a000000023b74-73.dat upx behavioral2/files/0x000a000000023b73-72.dat upx behavioral2/memory/4040-88-0x00007FF9266A0000-0x00007FF9266C3000-memory.dmp upx behavioral2/memory/4040-86-0x00007FF926930000-0x00007FF92695D000-memory.dmp upx behavioral2/files/0x0031000000023b72-85.dat upx behavioral2/memory/4040-84-0x00007FF92BFB0000-0x00007FF92BFC9000-memory.dmp upx behavioral2/files/0x000a000000023b6d-83.dat upx behavioral2/memory/4040-82-0x00007FF92DBF0000-0x00007FF92DBFD000-memory.dmp upx behavioral2/files/0x0009000000023bb9-81.dat upx behavioral2/memory/4040-80-0x00007FF92C140000-0x00007FF92C159000-memory.dmp upx behavioral2/files/0x000a000000023b76-79.dat upx behavioral2/files/0x0031000000023b71-70.dat upx behavioral2/files/0x0031000000023b70-69.dat upx behavioral2/files/0x000a000000023b6e-68.dat upx behavioral2/files/0x000a000000023b6c-66.dat upx behavioral2/files/0x0009000000023bbb-65.dat upx behavioral2/files/0x0009000000023bba-64.dat upx behavioral2/files/0x000a000000023ba4-62.dat upx behavioral2/files/0x000b000000023b9a-61.dat upx behavioral2/files/0x000a000000023b98-60.dat upx behavioral2/memory/4040-90-0x00007FF9165B0000-0x00007FF91672E000-memory.dmp upx behavioral2/memory/4040-96-0x00007FF916080000-0x00007FF9165A9000-memory.dmp upx behavioral2/memory/4040-95-0x00007FF925AA0000-0x00007FF925B6D000-memory.dmp upx behavioral2/memory/4040-98-0x00007FF926530000-0x00007FF926563000-memory.dmp upx behavioral2/files/0x000b000000023b9c-105.dat upx behavioral2/memory/4040-107-0x00007FF926700000-0x00007FF926714000-memory.dmp upx behavioral2/memory/4040-110-0x00007FF9266E0000-0x00007FF9266F4000-memory.dmp upx behavioral2/memory/4040-109-0x00007FF92C140000-0x00007FF92C159000-memory.dmp upx behavioral2/memory/4040-104-0x00007FF9280B0000-0x00007FF9280D4000-memory.dmp upx behavioral2/files/0x0008000000023bc1-114.dat upx behavioral2/memory/4040-115-0x00007FF925A10000-0x00007FF925A32000-memory.dmp upx behavioral2/files/0x000a000000023b7b-116.dat upx behavioral2/files/0x000a000000023b7d-118.dat upx behavioral2/files/0x000a000000023b7c-124.dat upx behavioral2/files/0x000a000000023b97-129.dat upx behavioral2/memory/4040-132-0x00007FF916080000-0x00007FF9165A9000-memory.dmp upx behavioral2/memory/4040-136-0x00007FF91CD60000-0x00007FF91CD71000-memory.dmp upx behavioral2/files/0x000a000000023b94-137.dat upx behavioral2/memory/4040-139-0x00007FF9156E0000-0x00007FF915E81000-memory.dmp upx behavioral2/memory/4040-138-0x00007FF926910000-0x00007FF926925000-memory.dmp upx behavioral2/memory/4040-135-0x00007FF91CD40000-0x00007FF91CD5E000-memory.dmp upx behavioral2/memory/4040-134-0x00007FF9214D0000-0x00007FF92151D000-memory.dmp upx behavioral2/files/0x000a000000023b7e-127.dat upx behavioral2/memory/4040-126-0x00007FF925AA0000-0x00007FF925B6D000-memory.dmp upx behavioral2/memory/4040-123-0x00007FF922E50000-0x00007FF922E69000-memory.dmp upx behavioral2/memory/4040-122-0x00007FF9266A0000-0x00007FF9266C3000-memory.dmp upx behavioral2/memory/4040-119-0x00007FF922E70000-0x00007FF922E87000-memory.dmp upx behavioral2/memory/4040-113-0x00007FF9167F0000-0x00007FF91690C000-memory.dmp upx behavioral2/memory/4040-103-0x00007FF926720000-0x00007FF926732000-memory.dmp upx behavioral2/memory/4040-102-0x00007FF926910000-0x00007FF926925000-memory.dmp upx behavioral2/memory/4040-101-0x00007FF916B50000-0x00007FF917142000-memory.dmp upx behavioral2/memory/4040-141-0x00007FF914CE0000-0x00007FF914D16000-memory.dmp upx behavioral2/memory/4040-192-0x00007FF926660000-0x00007FF92666D000-memory.dmp upx behavioral2/memory/4040-209-0x00007FF925A10000-0x00007FF925A32000-memory.dmp upx behavioral2/memory/4040-210-0x00007FF922E70000-0x00007FF922E87000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 368 sc.exe -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000d000000023a35-153.dat pyinstaller -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exedescription ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
-
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXEpid Process 2700 ipconfig.exe 4144 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 2060 powershell.exe 2060 powershell.exe 2060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exetasklist.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1212 WMIC.exe Token: SeSecurityPrivilege 1212 WMIC.exe Token: SeTakeOwnershipPrivilege 1212 WMIC.exe Token: SeLoadDriverPrivilege 1212 WMIC.exe Token: SeSystemProfilePrivilege 1212 WMIC.exe Token: SeSystemtimePrivilege 1212 WMIC.exe Token: SeProfSingleProcessPrivilege 1212 WMIC.exe Token: SeIncBasePriorityPrivilege 1212 WMIC.exe Token: SeCreatePagefilePrivilege 1212 WMIC.exe Token: SeBackupPrivilege 1212 WMIC.exe Token: SeRestorePrivilege 1212 WMIC.exe Token: SeShutdownPrivilege 1212 WMIC.exe Token: SeDebugPrivilege 1212 WMIC.exe Token: SeSystemEnvironmentPrivilege 1212 WMIC.exe Token: SeRemoteShutdownPrivilege 1212 WMIC.exe Token: SeUndockPrivilege 1212 WMIC.exe Token: SeManageVolumePrivilege 1212 WMIC.exe Token: 33 1212 WMIC.exe Token: 34 1212 WMIC.exe Token: 35 1212 WMIC.exe Token: 36 1212 WMIC.exe Token: SeDebugPrivilege 3536 tasklist.exe Token: SeIncreaseQuotaPrivilege 1424 WMIC.exe Token: SeSecurityPrivilege 1424 WMIC.exe Token: SeTakeOwnershipPrivilege 1424 WMIC.exe Token: SeLoadDriverPrivilege 1424 WMIC.exe Token: SeSystemProfilePrivilege 1424 WMIC.exe Token: SeSystemtimePrivilege 1424 WMIC.exe Token: SeProfSingleProcessPrivilege 1424 WMIC.exe Token: SeIncBasePriorityPrivilege 1424 WMIC.exe Token: SeCreatePagefilePrivilege 1424 WMIC.exe Token: SeBackupPrivilege 1424 WMIC.exe Token: SeRestorePrivilege 1424 WMIC.exe Token: SeShutdownPrivilege 1424 WMIC.exe Token: SeDebugPrivilege 1424 WMIC.exe Token: SeSystemEnvironmentPrivilege 1424 WMIC.exe Token: SeRemoteShutdownPrivilege 1424 WMIC.exe Token: SeUndockPrivilege 1424 WMIC.exe Token: SeManageVolumePrivilege 1424 WMIC.exe Token: 33 1424 WMIC.exe Token: 34 1424 WMIC.exe Token: 35 1424 WMIC.exe Token: 36 1424 WMIC.exe Token: SeIncreaseQuotaPrivilege 1212 WMIC.exe Token: SeSecurityPrivilege 1212 WMIC.exe Token: SeTakeOwnershipPrivilege 1212 WMIC.exe Token: SeLoadDriverPrivilege 1212 WMIC.exe Token: SeSystemProfilePrivilege 1212 WMIC.exe Token: SeSystemtimePrivilege 1212 WMIC.exe Token: SeProfSingleProcessPrivilege 1212 WMIC.exe Token: SeIncBasePriorityPrivilege 1212 WMIC.exe Token: SeCreatePagefilePrivilege 1212 WMIC.exe Token: SeBackupPrivilege 1212 WMIC.exe Token: SeRestorePrivilege 1212 WMIC.exe Token: SeShutdownPrivilege 1212 WMIC.exe Token: SeDebugPrivilege 1212 WMIC.exe Token: SeSystemEnvironmentPrivilege 1212 WMIC.exe Token: SeRemoteShutdownPrivilege 1212 WMIC.exe Token: SeUndockPrivilege 1212 WMIC.exe Token: SeManageVolumePrivilege 1212 WMIC.exe Token: 33 1212 WMIC.exe Token: 34 1212 WMIC.exe Token: 35 1212 WMIC.exe Token: 36 1212 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
dotnetallfixer400.exedotnetallfixer400.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3188 wrote to memory of 4040 3188 dotnetallfixer400.exe 84 PID 3188 wrote to memory of 4040 3188 dotnetallfixer400.exe 84 PID 4040 wrote to memory of 3636 4040 dotnetallfixer400.exe 88 PID 4040 wrote to memory of 3636 4040 dotnetallfixer400.exe 88 PID 4040 wrote to memory of 1620 4040 dotnetallfixer400.exe 90 PID 4040 wrote to memory of 1620 4040 dotnetallfixer400.exe 90 PID 4040 wrote to memory of 1032 4040 dotnetallfixer400.exe 91 PID 4040 wrote to memory of 1032 4040 dotnetallfixer400.exe 91 PID 4040 wrote to memory of 1108 4040 dotnetallfixer400.exe 92 PID 4040 wrote to memory of 1108 4040 dotnetallfixer400.exe 92 PID 4040 wrote to memory of 4512 4040 dotnetallfixer400.exe 93 PID 4040 wrote to memory of 4512 4040 dotnetallfixer400.exe 93 PID 4512 wrote to memory of 3536 4512 cmd.exe 98 PID 4512 wrote to memory of 3536 4512 cmd.exe 98 PID 1620 wrote to memory of 1212 1620 cmd.exe 99 PID 1620 wrote to memory of 1212 1620 cmd.exe 99 PID 1032 wrote to memory of 1424 1032 cmd.exe 100 PID 1032 wrote to memory of 1424 1032 cmd.exe 100 PID 4040 wrote to memory of 2024 4040 dotnetallfixer400.exe 102 PID 4040 wrote to memory of 2024 4040 dotnetallfixer400.exe 102 PID 2024 wrote to memory of 876 2024 cmd.exe 104 PID 2024 wrote to memory of 876 2024 cmd.exe 104 PID 4040 wrote to memory of 2328 4040 dotnetallfixer400.exe 105 PID 4040 wrote to memory of 2328 4040 dotnetallfixer400.exe 105 PID 4040 wrote to memory of 3868 4040 dotnetallfixer400.exe 106 PID 4040 wrote to memory of 3868 4040 dotnetallfixer400.exe 106 PID 3868 wrote to memory of 2756 3868 cmd.exe 109 PID 3868 wrote to memory of 2756 3868 cmd.exe 109 PID 2328 wrote to memory of 1072 2328 cmd.exe 110 PID 2328 wrote to memory of 1072 2328 cmd.exe 110 PID 4040 wrote to memory of 4160 4040 dotnetallfixer400.exe 111 PID 4040 wrote to memory of 4160 4040 dotnetallfixer400.exe 111 PID 4160 wrote to memory of 2396 4160 cmd.exe 113 PID 4160 wrote to memory of 2396 4160 cmd.exe 113 PID 4040 wrote to memory of 1184 4040 dotnetallfixer400.exe 114 PID 4040 wrote to memory of 1184 4040 dotnetallfixer400.exe 114 PID 4040 wrote to memory of 3948 4040 dotnetallfixer400.exe 115 PID 4040 wrote to memory of 3948 4040 dotnetallfixer400.exe 115 PID 3948 wrote to memory of 4196 3948 cmd.exe 120 PID 3948 wrote to memory of 4196 3948 cmd.exe 120 PID 1184 wrote to memory of 4180 1184 cmd.exe 121 PID 1184 wrote to memory of 4180 1184 cmd.exe 121 PID 4040 wrote to memory of 5072 4040 dotnetallfixer400.exe 122 PID 4040 wrote to memory of 5072 4040 dotnetallfixer400.exe 122 PID 4040 wrote to memory of 4868 4040 dotnetallfixer400.exe 123 PID 4040 wrote to memory of 4868 4040 dotnetallfixer400.exe 123 PID 4040 wrote to memory of 3476 4040 dotnetallfixer400.exe 124 PID 4040 wrote to memory of 3476 4040 dotnetallfixer400.exe 124 PID 4040 wrote to memory of 3572 4040 dotnetallfixer400.exe 126 PID 4040 wrote to memory of 3572 4040 dotnetallfixer400.exe 126 PID 3572 wrote to memory of 2060 3572 cmd.exe 130 PID 3572 wrote to memory of 2060 3572 cmd.exe 130 PID 4868 wrote to memory of 3596 4868 cmd.exe 132 PID 4868 wrote to memory of 3596 4868 cmd.exe 132 PID 3476 wrote to memory of 2136 3476 cmd.exe 131 PID 3476 wrote to memory of 2136 3476 cmd.exe 131 PID 3596 wrote to memory of 2648 3596 cmd.exe 134 PID 3596 wrote to memory of 2648 3596 cmd.exe 134 PID 5072 wrote to memory of 2532 5072 cmd.exe 133 PID 5072 wrote to memory of 2532 5072 cmd.exe 133 PID 2532 wrote to memory of 4332 2532 cmd.exe 135 PID 2532 wrote to memory of 4332 2532 cmd.exe 135 PID 4040 wrote to memory of 3348 4040 dotnetallfixer400.exe 136 PID 4040 wrote to memory of 3348 4040 dotnetallfixer400.exe 136 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe"C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe"C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:3636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:2756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"4⤵
- Views/modifies file attributes
PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:4180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\chcp.comchcp5⤵PID:4332
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\chcp.comchcp5⤵PID:2648
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3348 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
PID:2084 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3448
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:2396
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:116
-
-
C:\Windows\system32\net.exenet user4⤵PID:1456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:3728
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:2604
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:4680
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:4864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:1564
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:1472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:1352
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:4080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:2300
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:1336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:4400
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:1068
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:552
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2700
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:2900
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:3624
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:4144
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:368
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1124
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2776
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4344
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:392
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.3MB
MD54cc796f1e8c131990ac4ebb4bcd554c3
SHA1c1f7a3ba84442c014085ca1586fe11e238f2b443
SHA256be59be2254ce5e20df112570427dd5bb4242ff5c2ade693597f8cf7b141170f2
SHA5121190a81edee03de46ccf739f43d574fa7723bc88264fbff526f558773b6253f9fe3047801db0b44aa68b73e4003109c5c527ad62bebc087486e06bcbe672ce41
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
36KB
MD5968c9bdb22385a9acc74f64d2730b82f
SHA123e48219e2485ecca147cf238e3a236dbc784172
SHA256facd0082b1cb25b2160e879f1695286f19f624eb419b303d2c793ca5df60ca30
SHA512ed35112b6f3ff17f7427bcab73bcbd0aea86c711b7887bfd811e50c9782b10868b31607ffe74efcd94e013d1056f0fe8920aa1d5a38af3b89ffbbbc02313729c
-
Filesize
48KB
MD5b1197cbb61a144d40a142794794bd087
SHA140b3a4f1e92f4757fa8934fcfa9af8b2fc0ed419
SHA256f5a753fd08c3282945e42c33d8a98a19b9a6e836d0539982b8687519a39a1ee4
SHA5122f2d1450bf76ba18b5d6ad7914032e1d2aa0a046e2f4f452010ee17d55c12f461c51820f8a6fb0cab2f868081a5531825f95909fea040020bceb621f4daf61e9
-
Filesize
70KB
MD53ee19e638459380934a44073c184b5c0
SHA16849d2f9e0920564e7a82f365616d6b763b1386f
SHA256d26943222b0645c4d00f29fb4e0fb234ab2b963d8d48f616f204d8ae644c7322
SHA512a7985b0acc57b635ed88b4945e72919c48c203bdea2f85659f0169ad3778ffb405e579d4bfcd9fc8d9752d10bec2f1cc793ac4e0c2cb84f4ce5b2297cd468d09
-
Filesize
58KB
MD5c687c554a505abcdf2d4b4a8d1aa9884
SHA1b526045c347423e301e37576eb1e7f98619a70d9
SHA256335a36fd21131736d36d8d8d947ab581b62da9ecb9c826a17b105bc9809ff0e6
SHA51223a31a3238fe64fde854a484360874bfe3962654262b54e6bfae61fcb88913755c6b6af5c62ffe8d006d9f87c971d143b085e407d261853e62963ee1ec356d7e
-
Filesize
107KB
MD5c37a105d9ec12601d2acce4f88810525
SHA157162af595cb95a0113930c78b83e7c040c66dc9
SHA25675116a31531ac94c64b55c3f196c9f2e9ce542de4dadcf53f6bf4689aebb0404
SHA5122b9c82e4a52ed0cf665191abe30e053825c88326876c8b0559e3651b4489e1f673496594ee8aa47a8bf1e5cf4e6b51d98abde9beae777dbd8fdd21761788855b
-
Filesize
35KB
MD5317ba9022f97eb628cb9e521dbb2b9df
SHA1068e21131b04f9ccaa76d7f2f6fcde74771edd6c
SHA25620c349f724bae26833c7d9116e8cc386604347de4bd256a9b5feb0c8721c74a2
SHA51268bf729c481934eb1cecc3c6f9bf4f7c9485dcf60d1b50bfed33abecf385e39e80034f5ef640e31ecb921009544dea272de814204881a41069cb002e7c2e7e86
-
Filesize
86KB
MD5b0f3f0c44c3b21f41b3c230e82a0863c
SHA1043304430233d7ed86a4b0a2aa39295e09f68abc
SHA256e87e765d0e93f3316a0ec077c2ddfc8a0052a8dbc052243cf8024b72dc48aba3
SHA512851838d4a27dd6ab64c1a8316affc8e937590635e1b1fdd5946231264e3f3804404153d79cc3b9406a575a85b97380ace72c61a806d4e5fd2fce8c222235632e
-
Filesize
26KB
MD5b71b425e4e8d2005c24914cac2e07dfb
SHA1eeb09f8d07db33145227106f151ee65125e5e63c
SHA2567786553b1bd13b974953ad61fb106e33499e5c83f23a064926a8b30a32008c06
SHA51204b16c086caf30451d3af72a992e5686f821f84982603807a265f6ffb38cbd45e9bb487c1f3858de8821c7c7009f20a9911e8db90ea7da7ab0e8ad872837d4b8
-
Filesize
32KB
MD5cd71490c6e7d901ab199f1b0acdef271
SHA1d335e44e3981aba8b725729488d601fec8189d36
SHA256aa7b3e8b84e59570a35684aa4da569de326906287d5b9a3c7edb3f58f0f9ecc1
SHA5120aa55d2e6dc1bed7bcdfc2cdbdf5e8931984ddee1ebdcb4ee6a47a644465d76a16b7a05fd89576a716060fbf52b1dee85450cc718783e041038211ee4f65e27c
-
Filesize
25KB
MD550193d6efb24bbbe71c91f3fd67016db
SHA14430b536c28fae540604e55e5da7a407153f73e3
SHA256c1c157729971e36b8468b193c0ca31836c13fe2cfb73069b2cb81bc2a2dc0854
SHA512854b54cbe823385e4ba5e5f5ff836a06ea584f3ffa3c5d0b7f5fc1df2c882bf2c46be392b79c97a21e2cbb506b07b1ea20cb39fcc29778fa9601fe479ea6f732
-
Filesize
43KB
MD5b8e0eb05b9003f674add1812450d8744
SHA102b7ea2464684855641aeb9ff8bc25eef85fe4d1
SHA2569aa4c25028386dd47b75df4a92f3a67d24d76f1775997dd34de06455c2e8606e
SHA512be3114334509f909ed37b4222208bc1454ce1af09f06a08de56d14e4c34ee8430b8aff24d1a700c3aad0a0c6bf563294416932907f95ed204b9099c64d0ae26f
-
Filesize
56KB
MD572773e28b3c48f37fb02c2ee214faa20
SHA1dae79e4806fc0e1c87a24dc23e8787a0d2ce90df
SHA256b912d4b8dd19177e450be061c3ec92e96b776e0cc3d2d0cc1e7d4f2eb7151b8a
SHA5122542fd126ac04dc57f2e18aa854c77ffba88a7201f96eaf86c58959921b1247895006d6a82446ff638a356c075c5379b0bde86932c662f96d0603f7f944392e9
-
Filesize
65KB
MD5d0b4a3bb3b4b18e5d961cd664555e6df
SHA137567f9f5c6f9fefeede3f11f0a310f498406a23
SHA256ac42e39a40cdda0bdd1d23d34cc4f47779498ebc707b9dd4cb83f5b54eb8e9e8
SHA512db526d3e601a90f9d265dad389816d948047c2a71dce53e73331deccbd0290c5761bf0af7a77122ddc6391c475b277ebd02903e3d941b1f34034eadb83f66481
-
Filesize
24KB
MD5cc2fc10d528ec8eac403f3955a214d5b
SHA13eefd8e449532c13ae160aa631fdb0ad8f6f2ea4
SHA256e6aa7f1637e211251c9d6f467203b2b6d85e5bc2d901699f2a55af637fa89250
SHA512bf18089bd0b3a880930827d2035302060ea9db529ad1020879e5be6de42693bd0a01b40270b4e93ceaea3cfed20dad1e2942d983cde8bb2c99159b32209b34bb
-
Filesize
26KB
MD52dfce5f86d17d9a38caad0b3edf28fac
SHA116bfb3046012c6ded74bcd6f26666c165ae33106
SHA2566352f703c5b957f58de33340022e062b6cf06fc32a7d25331b60f74843928337
SHA51239d2aac2fecc282033b58c10de1a7abd2c75c09b93e96d44fddfcc3e75f3e4869f36b2d76ba6df5eb22dca17d8a04e8f2a7a2cf8fa4a8b7359e48bb7701f9bff
-
Filesize
81KB
MD5c2f06553c4eafedc5a74be2588a9753b
SHA1eff741a75f45c3164edf1f50822d347cfd47b20c
SHA2566210bb18ff9a9f0cd8264757e4fec8ef0e503491bccf1b21a7a99cc6c2e68aba
SHA512c1cb138886852a2670ae1b098d707cb944e80b46c9717554bd806eae9619b7fbf7ce5d2fb630c0d955cc66890873ff81474002d7d4481df2a71ef899161d1740
-
Filesize
24KB
MD58621e0325bcced10e170a57b9661ef76
SHA1cf67725640be658b2786bc2af0c11e7149225b2b
SHA2567f207f8c62b69c6da5f7d5852f6e3c3ff41ecee01e7c655ee4e715f09116b722
SHA51232895f5652cc9d6819a4cba9fbc588c6f1639175598211ce31e4080bac5ec1322ca443edf3e8b6369709a542ce0d70da40215195729d7c5464077d97d6883af4
-
Filesize
20KB
MD5414cdf25ccabd5598def55c7ad7aedca
SHA166c5bdc1a5e172406e9e5b920faa0f136ef2ea03
SHA256662cfeacb641fd2c42dea7b77d6f5082bf6f4fac1dfa26315f65305c36c0a1ba
SHA5125f93ee6ab697db317ee34ca0c59ea10dfd75f6f0c6b6d30a23ccdbf397996c028973221e63564783fb770495d86a4d44b7ab0a38f7e9135db1050e8cb487b9ff
-
Filesize
1.4MB
MD5bec1bfd6f5c778536e45ff0208baeeb8
SHA1c6d20582764553621880c695406e8028bab8d49e
SHA256a9d7fa44e1cc77e53f453bf1ca8aba2a9582a842606a4e182c65b88b616b1a17
SHA5121a684f5542693755e8ca1b7b175a11d8a75f6c79e02a20e2d6433b8803884f6910341555170441d2660364596491e5b54469cfd16cb04a3790128450cd2d48fe
-
Filesize
2.1MB
MD5073606ea92928af7b2863782c0114949
SHA1ec7b4dbf415af6a071a6ca3a0d4f4a0cf544515c
SHA2569be10e3f170875a5b3e403f29d7241bf64957c01bfcae3504f5576578183610a
SHA5125cd48348b475c9de7c2c8d85f36a1f8cf63ee5ee2bde60e2e5a1026f0e877b4c686ad07ab37c8ae37b46b719233b28aa699ce5a2fedd0247c7607da6e519a11e
-
Filesize
35KB
MD515b0df96344baf6a4c72766721943e52
SHA1a3666e88594d1ec97de23b9242f346c43a34c070
SHA256abb6f497003738db2407b01dfa0abc61f6bc7fdb2452c52f76ab11f5430d844f
SHA5124fbf295d0882646b8c4b3284f11331fb12767fd1404d78d3e4d88a434896058c2df05dd1a2d9c8ce696d2d3aad8c7251d00d95c399df2e8c11bb319f87a4385e
-
Filesize
1.6MB
MD5443fd07a22ff1a688a3505d35f3c3dd1
SHA1ab9f501aa1d3d523b45f8170e53981672cd69131
SHA256f9c87ec6401039fd03b7c6732c74d1abfdb7c07c8e9803d00effe4c610baa9ee
SHA5121de390d5d9872c9876662f89c57173391ecd300cabde69c655b2ade7eea56e67376839607cac52572111b88a025797060653dc8bb987c6a165f535b245309844
-
Filesize
29KB
MD50d1c6b92d091cef3142e32ac4e0cc12e
SHA1440dad5af38035cb0984a973e1f266deff2bd7fc
SHA25611ee9c7fb70c3756c0392843245935517171b95cc5ba0d696b2c1742c8d46fb6
SHA5125d514ecab93941e83c008f0e9749f99e330949580884bf4850b11cac08fe1ac4ac50033e8888045fe4a9d8b4d2e3ea667b39be18f77266d00f8d7d6797260233
-
Filesize
222KB
MD5364a71831c9bd0a09eeeceb6980c58c7
SHA19d084ccb83e12ddccd17250a009362d720e6271c
SHA2563b20fb46f41234f8f7bbe342cfebfbbce5708d963cf5c7792d1237a1bc7b2676
SHA5125abe19130f9306fd6fc3644412ef6c8c5b7da970cfaed69657a6cb62d431abfbba64fefcbfa82910d17d744e299e3ba5036bd490223b2bf28689cf2e70633dce
-
Filesize
20KB
MD5eeaded775eabfaaede5ca025f55fd273
SHA18eefb3b9d85b4d5ad4033308f8af2a24e8792e02
SHA256db4d6a74a3301788d32905b2ccc525e9a8e2219f1a36924464871cf211f115a0
SHA512a6055d5604cc53428d89b308c223634cd94082be0ba4081513974e1826775d6e9fc26180c816d9a38fead89b5e04c5e7cf729c056bfae0ed74d6885c921b70ad
-
Filesize
87KB
MD59de8f95d45076b3d3110684f3ceb4877
SHA199a1c34570fa93ded22e058c8d2b3bbbe0fb847e
SHA256e4835a7e4de244565003592894e57e8ce722901edf14abd9876a64fcdccd40f6
SHA51276b854106519fd6e66f1db140c2d0dcaec5f9159527e22279ee2ed7015df2527197084ef91fd96572e5338c039672f91dd33d70fdbecd7759d0e720d8432bd52
-
Filesize
65KB
MD57e07c63636a01df77cd31cfca9a5c745
SHA1593765bc1729fdca66dd45bbb6ea9fcd882f42a6
SHA256db84bc052cfb121fe4db36242ba5f1d2c031b600ef5d8d752cf25b7c02b6bac6
SHA5128c538625be972481c495c7271398993cfe188e2f0a71d38fb51eb18b62467205fe3944def156d0ff09a145670af375d2fc974c6b18313fa275ce6b420decc729
-
Filesize
1.6MB
MD50d96f5dfd2dd0f495cad36148493c761
SHA1928107e88bbee02563594374cd6c6ad19091fe14
SHA256a238f7fb0043c4b64f76095c1ef950544bb1d0debd0902ea0fa3e8d99e5d4a47
SHA512693c28c64e974ca1fb754357788a65b3a0271e63395963bb92691a5838e1b665af7aada6be5c5ada8339100eedd64c40ca0556601bec26a0f9e483ea98ab2d03
-
Filesize
25KB
MD5c9333b0c4d756597e1c371b2e1569904
SHA1a534e81dd4ac847ec4fa82f60d9c78aa3341783c
SHA2565d9078f3caca928e6f608c69b2c571b3ff82a23de7b4576b5d97fde9b597b807
SHA512fc1f3ad3021da212140d18954684cd612fbd806c33807c48b65c5a169f84d8af5e1a260c02a942fb13b3114437879275d44fee96252911bd62b6a509abf30c22
-
Filesize
644KB
MD5de8018abd4a261cbb6be7acae32d3b07
SHA1312a1de08a8d82ed23a3a1184d155d4bdd51d84a
SHA2561d3b09affe7c5f6d3a5015aa7cb64d9b5df16b3d4b773ac09a1a1494d7413904
SHA5129fbf011ee00cd3f1e6f44e540c80ac057f9f5a2759c6921f5827b28246af45e0e7466d2b8340b41552d83809273a505336387530d5bb6336e6b1ddbe586841f9
-
Filesize
295KB
MD5affa5f396873e571271604ad19f186b1
SHA1c54dd3b5935a93fbdc68c7ed37af14aba262ec0d
SHA2560c19d227d0407a58d5d1b75f2e1eeedbb35e9d569f7868ad8c421719431e8c67
SHA512d6ad17dfd396fab7ccc1499e5b1769caebb98011f7af82f7761a8b9df573effdadf828bf87959bd2e99315d922a81c25901879f142e8476a111d8004e390396d
-
Filesize
40KB
MD59a8f969ecdf0c15734c1d582d2ae35d8
SHA1a40691e81982f610a062e49a5ad29cffb5a2f5a8
SHA256874e52cceae9a3c967bac7b628f4144c32e51fc77f519542fc1bac19045ecde8
SHA512e0deb59abef7440f30effb1aab6295b5a50c817f685be30b21a3c453e3099b97fd71984e6ca6a6c6e0021abb6e906838566f402b00a11813e67a4e00b119619f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82