Analysis
-
max time kernel
95s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 14:37
Behavioral task
behavioral1
Sample
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe
Resource
win10v2004-20241007-en
General
-
Target
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe
-
Size
952KB
-
MD5
c377fc47f9a69dfcdabb7a2e29d40142
-
SHA1
e65c699ac98ea63b890062321c31b71db64c041c
-
SHA256
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576
-
SHA512
b4c213e65217fd720643d6aea277eb4d337de271ed637de2c31fd977408a2c7897bebae59d81bb178fc74b8cc7c879b330fdadbec98d86e85318af65bdf9898b
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX3:Z8/KfRTKd
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Windows\\TAPI\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\wbem\\nshipsec\\unsecapp.exe\", \"C:\\Windows\\System32\\lstelemetry\\taskhostw.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Windows\\TAPI\\RuntimeBroker.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Windows\\TAPI\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\wbem\\nshipsec\\unsecapp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Windows\\TAPI\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\wbem\\nshipsec\\unsecapp.exe\", \"C:\\Windows\\System32\\lstelemetry\\taskhostw.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0\\OfficeClickToRun.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Windows\\TAPI\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\wbem\\nshipsec\\unsecapp.exe\", \"C:\\Windows\\System32\\lstelemetry\\taskhostw.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0\\OfficeClickToRun.exe\", \"C:\\Windows\\System32\\wbem\\PowerPolicyProvider\\unsecapp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\dllhost.exe\", \"C:\\Documents and Settings\\sihost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Process spawned unexpected child process 11 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 3908 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 3908 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/1544-1-0x0000000000B70000-0x0000000000C64000-memory.dmp dcrat behavioral2/files/0x0008000000023ccc-23.dat dcrat behavioral2/files/0x0009000000023ccc-33.dat dcrat behavioral2/files/0x000d000000023c64-56.dat dcrat behavioral2/files/0x0009000000023cc5-67.dat dcrat behavioral2/files/0x0007000000023cbf-71.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Executes dropped EXE 2 IoCs
pid Process 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 1516 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 22 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\lstelemetry\\taskhostw.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0\\OfficeClickToRun.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\PowerPolicyProvider\\unsecapp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\PerfLogs\\dllhost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Documents and Settings\\sihost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Documents and Settings\\sihost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\PerfLogs\\dllhost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxSignature\\SearchApp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\TAPI\\RuntimeBroker.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\TAPI\\RuntimeBroker.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\nshipsec\\unsecapp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\lstelemetry\\taskhostw.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows Mail\\smss.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\nshhttp\\RuntimeBroker.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-convert-l1-1-0\\OfficeClickToRun.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\PowerPolicyProvider\\unsecapp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows Mail\\smss.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\nshipsec\\unsecapp.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\System32\wbem\PowerPolicyProvider\unsecapp.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\System32\lstelemetry\taskhostw.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\System32\nshhttp\RuntimeBroker.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\wbem\nshipsec\29c1c3cc0f76855c7e7456076a4ffc27e4947119 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\lstelemetry\taskhostw.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\lstelemetry\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\wbem\PowerPolicyProvider\29c1c3cc0f76855c7e7456076a4ffc27e4947119 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\System32\wbem\nshipsec\unsecapp.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\System32\wbem\PowerPolicyProvider\unsecapp.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\nshhttp\RuntimeBroker.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\nshhttp\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\wbem\nshipsec\unsecapp.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0\OfficeClickToRun.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Program Files (x86)\Windows Mail\smss.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Program Files (x86)\Windows Mail\69ddcba757bf72f7d36c464c71f42baab150b2b9 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXEA39.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXEAA7.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files (x86)\Windows Mail\smss.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0\OfficeClickToRun.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0\e6c9b481da804f07baff8eff543b0a1441069b5d 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxSignature\38384e6a620884a6b69bcc56f80d556f9200171c 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxSignature\SearchApp.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxSignature\SearchApp.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxSignature\RCXE815.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\22eafd247d37c30fed3795ee41d259ec72bb351c 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\TAPI\RuntimeBroker.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\TAPI\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\TAPI\RuntimeBroker.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxSignature\RCXE797.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4188 schtasks.exe 720 schtasks.exe 4384 schtasks.exe 3628 schtasks.exe 4676 schtasks.exe 4300 schtasks.exe 3424 schtasks.exe 3480 schtasks.exe 8 schtasks.exe 3584 schtasks.exe 4472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1544 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1544 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Token: SeDebugPrivilege 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Token: SeDebugPrivilege 1516 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1544 wrote to memory of 3416 1544 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 87 PID 1544 wrote to memory of 3416 1544 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 87 PID 3416 wrote to memory of 1452 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 95 PID 3416 wrote to memory of 1452 3416 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 95 PID 1452 wrote to memory of 1900 1452 cmd.exe 97 PID 1452 wrote to memory of 1900 1452 cmd.exe 97 PID 1452 wrote to memory of 1516 1452 cmd.exe 98 PID 1452 wrote to memory of 1516 1452 cmd.exe 98 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe"C:\Users\Admin\AppData\Local\Temp\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe"C:\Users\Admin\AppData\Local\Temp\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tqxXeAsAVU.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1900
-
-
C:\Windows\TAPI\RuntimeBroker.exe"C:\Windows\TAPI\RuntimeBroker.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1516
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\PerfLogs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Documents and Settings\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxSignature\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\nshhttp\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\TAPI\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\nshipsec\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\lstelemetry\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\PowerPolicyProvider\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD54fb34170141e29b9406972180e72eb39
SHA1e932d89ed84641b9dab7536bb864d2e1547fa908
SHA2561198d4c50f99a9cb54e447fb9416d957275c5b7d9aba8ee783b616009850d773
SHA5126f2e23d3452399c1ec48dca0eff16b7ee2619ee638df42d9b3d6705158d44c2e6976e28df55949e0d4d5c835a505086623db079bddba82a54e5a44e9e573f53d
-
Filesize
952KB
MD5dad4b3f126758cc849be4b52c3c7b672
SHA1429d1445e6d8953badf5bf33ebca7c33cc2b7738
SHA256a32b281fc409a7145625a5b8057e2802601263350c724b39c37c56987ba488ba
SHA5127c606f2ac861dcfefba0d42cb3286b0e1d1f2d9e7fa7907ae54e82d9ad72a4fc3123392fab341791989ea2d00c77cd3457bb71f075e287eafc55ba8989a78d4c
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
C:\Users\Admin\AppData\Local\Temp\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe
Filesize952KB
MD5c377fc47f9a69dfcdabb7a2e29d40142
SHA1e65c699ac98ea63b890062321c31b71db64c041c
SHA25699cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576
SHA512b4c213e65217fd720643d6aea277eb4d337de271ed637de2c31fd977408a2c7897bebae59d81bb178fc74b8cc7c879b330fdadbec98d86e85318af65bdf9898b
-
Filesize
952KB
MD5f7f39e6a45de003a1b055a725a85a760
SHA1ce24a3ef442052adbd7c14d8035d2c94ae8a1ed0
SHA25682d5689f614df5069ce292d8495f2ff21c8274003e89d0784525a7aad918f654
SHA512dea55a1c43926cb3433fb1a8c8cc486f0a372f2b79e102ba526e92edfc190856b3d4b1cffa1389962e4352f40f91e0360636ea74525bfe2bc7e481fd23a2c0c6
-
Filesize
197B
MD5b7bbc7b14b7deee55e2fcc9b2a721670
SHA166ce2edd2a994c1a0b44c4daf25ebb94b2c5a89f
SHA256f28882b4fcb53fb13e3dd5095e96fcfdc7f610a7ef158b12a489616d6ea0da81
SHA512c72a59868033148b5503c78077d01edefaf35ecc2d937db36278a339480e0c2b91506de6a91304a442d7631ae1a03fa0dc46bd175c1d1c764e2e89a190f8fec0
-
Filesize
952KB
MD5cb932244bbbfbf62bb2f46de969b242c
SHA17303ab79d4f7afe079338ef2bc054cd5db6bd532
SHA2568d9680fd9f979bba2d3150722b4c9cb81f098e43d69d85fcb5631e21cfffb2ab
SHA51255b2e77670725bb8f6db6112c01ac1882292c983bfb86ced09ecd3d4c9737c1c1df1e118aabf7c32db0ddbd3a29ce69114a27276fa75d8f66f768b2ae2e675ef