Analysis
-
max time kernel
57s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 21:33
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
adc809b75572fa46fda9f842728dd9fb
-
SHA1
8bfb4918f551b2f04551504b6047539d673e30f6
-
SHA256
4b1dfcbfe76d3b2778598bf41e3873665d0bdfae115735ca1332bed8aa50e2df
-
SHA512
2041fa4fbd8948f05658a205d4a2a702cf6865f6982e08f37c0fd2f4d207c69199699678cf4fce18dc6fa25f41269720a00f8fbd5e0d00456b849d644246a465
-
SSDEEP
49152:avAt62XlaSFNWPjljiFa2RoUYIEgRJ63bR3LoGd+THHB72eh2NT:avs62XlaSFNWPjljiFXRoUYIEgRJ6J
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.31.68:4782
05ee7805-26a7-4761-b21c-d55dcaa31857
-
encryption_key
B444CC22137E58A588D9597C46888B34DA3BD016
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Client
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3944-1-0x0000000000250000-0x0000000000574000-memory.dmp family_quasar behavioral2/files/0x0007000000023c7f-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3564 Client.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\SubDir\Client.exe Client-built.exe File opened for modification C:\Program Files\SubDir Client-built.exe File opened for modification C:\Program Files\SubDir\Client.exe Client.exe File opened for modification C:\Program Files\SubDir Client.exe File created C:\Program Files\SubDir\Client.exe Client-built.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133798088889998301" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4348 schtasks.exe 3804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3944 Client-built.exe Token: SeDebugPrivilege 3564 Client.exe Token: SeDebugPrivilege 2340 taskmgr.exe Token: SeSystemProfilePrivilege 2340 taskmgr.exe Token: SeCreateGlobalPrivilege 2340 taskmgr.exe Token: 33 2340 taskmgr.exe Token: SeIncBasePriorityPrivilege 2340 taskmgr.exe Token: SeShutdownPrivilege 1224 chrome.exe Token: SeCreatePagefilePrivilege 1224 chrome.exe Token: SeShutdownPrivilege 1224 chrome.exe Token: SeCreatePagefilePrivilege 1224 chrome.exe Token: SeShutdownPrivilege 1224 chrome.exe Token: SeCreatePagefilePrivilege 1224 chrome.exe Token: SeShutdownPrivilege 1224 chrome.exe Token: SeCreatePagefilePrivilege 1224 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3564 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3944 wrote to memory of 4348 3944 Client-built.exe 82 PID 3944 wrote to memory of 4348 3944 Client-built.exe 82 PID 3944 wrote to memory of 3564 3944 Client-built.exe 84 PID 3944 wrote to memory of 3564 3944 Client-built.exe 84 PID 3564 wrote to memory of 3804 3564 Client.exe 85 PID 3564 wrote to memory of 3804 3564 Client.exe 85 PID 1224 wrote to memory of 3168 1224 chrome.exe 102 PID 1224 wrote to memory of 3168 1224 chrome.exe 102 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 2212 1224 chrome.exe 103 PID 1224 wrote to memory of 3732 1224 chrome.exe 104 PID 1224 wrote to memory of 3732 1224 chrome.exe 104 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 PID 1224 wrote to memory of 4500 1224 chrome.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4348
-
-
C:\Program Files\SubDir\Client.exe"C:\Program Files\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3804
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4120
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2340
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf8,0x124,0x7ff84c89cc40,0x7ff84c89cc4c,0x7ff84c89cc582⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1804,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1816 /prefetch:22⤵PID:2212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1932,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2060 /prefetch:32⤵PID:3732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:82⤵PID:4500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3724,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4464 /prefetch:12⤵PID:3104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4844,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:3712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4900,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:3036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5024,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:5024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5076,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:4696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5196,i,5362583055464121951,480424811924195892,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5112 /prefetch:82⤵PID:4960
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5adc809b75572fa46fda9f842728dd9fb
SHA18bfb4918f551b2f04551504b6047539d673e30f6
SHA2564b1dfcbfe76d3b2778598bf41e3873665d0bdfae115735ca1332bed8aa50e2df
SHA5122041fa4fbd8948f05658a205d4a2a702cf6865f6982e08f37c0fd2f4d207c69199699678cf4fce18dc6fa25f41269720a00f8fbd5e0d00456b849d644246a465
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1224_1197058954\acb55d7f-864f-4850-adcf-d20d9c28da2d.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c