Analysis
-
max time kernel
151s -
max time network
92s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
24-06-2020 13:36
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe
Resource
win7v200430
General
-
Target
SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe
-
Size
2.6MB
-
MD5
d41ebe38df97f83c16b4326b62f5d6fe
-
SHA1
7ef8c94c8338336c0392f146394987216779f3a4
-
SHA256
3eb54757dbe7d6bbbd686231340a454f3b62ecd67d756084b9369eb74bd0bb2a
-
SHA512
e5635fb574b3d74f85282273812824b02dedc658e27df720bd22c6c736ad0078981f0d9c879928cb0e8ede4c2aec12794675d0aef1c2cb80d18e72dad0daaa66
Malware Config
Extracted
danabot
92.204.160.126
193.34.166.26
93.115.22.159
93.115.22.165
185.227.138.52
37.120.145.243
195.133.147.230
Signatures
-
Danabot x86 payload 19 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot C:\ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 3 592 rundll32.exe 5 592 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
winlogon.exepid process 408 winlogon.exe -
Sets DLL path for service in the registry 2 TTPs
-
Sets service image path in registry 2 TTPs
-
Loads dropped DLL 36 IoCs
Processes:
regsvr32.exerundll32.exerundll32.exerundll32.exerundll32.exeRUNDLL32.EXEsvchost.exerundll32.exeRUNDLL32.EXEservices.exerundll32.exeExplorer.EXEpid process 456 regsvr32.exe 592 rundll32.exe 592 rundll32.exe 592 rundll32.exe 592 rundll32.exe 1760 rundll32.exe 1760 rundll32.exe 1760 rundll32.exe 1760 rundll32.exe 320 rundll32.exe 320 rundll32.exe 320 rundll32.exe 320 rundll32.exe 1496 rundll32.exe 1496 rundll32.exe 1496 rundll32.exe 1496 rundll32.exe 1736 RUNDLL32.EXE 1736 RUNDLL32.EXE 1736 RUNDLL32.EXE 1736 RUNDLL32.EXE 1612 svchost.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1472 RUNDLL32.EXE 1472 RUNDLL32.EXE 1472 RUNDLL32.EXE 1472 RUNDLL32.EXE 464 services.exe 340 rundll32.exe 340 rundll32.exe 340 rundll32.exe 340 rundll32.exe 1324 Explorer.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\I: svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
RUNDLL32.EXErundll32.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 RUNDLL32.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs rundll32.exe -
Modifies registry class 8 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software RUNDLL32.EXE -
Processes:
RUNDLL32.EXEdescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\7638B4AD6DB725E15D0201ABE62BBB5DB440FD66\Blob = 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 RUNDLL32.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\7638B4AD6DB725E15D0201ABE62BBB5DB440FD66 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exerundll32.exeRUNDLL32.EXEpid process 1612 svchost.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1612 svchost.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1472 RUNDLL32.EXE 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RUNDLL32.EXErundll32.exedescription pid process Token: SeDebugPrivilege 1736 RUNDLL32.EXE Token: SeDebugPrivilege 1496 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 1496 rundll32.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exeregsvr32.exerundll32.exerundll32.exerundll32.exesvchost.exedescription pid process target process PID 1408 wrote to memory of 456 1408 SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe regsvr32.exe PID 1408 wrote to memory of 456 1408 SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe regsvr32.exe PID 1408 wrote to memory of 456 1408 SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe regsvr32.exe PID 1408 wrote to memory of 456 1408 SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe regsvr32.exe PID 1408 wrote to memory of 456 1408 SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe regsvr32.exe PID 1408 wrote to memory of 456 1408 SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe regsvr32.exe PID 1408 wrote to memory of 456 1408 SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe regsvr32.exe PID 456 wrote to memory of 592 456 regsvr32.exe rundll32.exe PID 456 wrote to memory of 592 456 regsvr32.exe rundll32.exe PID 456 wrote to memory of 592 456 regsvr32.exe rundll32.exe PID 456 wrote to memory of 592 456 regsvr32.exe rundll32.exe PID 456 wrote to memory of 592 456 regsvr32.exe rundll32.exe PID 456 wrote to memory of 592 456 regsvr32.exe rundll32.exe PID 456 wrote to memory of 592 456 regsvr32.exe rundll32.exe PID 592 wrote to memory of 1760 592 rundll32.exe rundll32.exe PID 592 wrote to memory of 1760 592 rundll32.exe rundll32.exe PID 592 wrote to memory of 1760 592 rundll32.exe rundll32.exe PID 592 wrote to memory of 1760 592 rundll32.exe rundll32.exe PID 592 wrote to memory of 1760 592 rundll32.exe rundll32.exe PID 592 wrote to memory of 1760 592 rundll32.exe rundll32.exe PID 592 wrote to memory of 1760 592 rundll32.exe rundll32.exe PID 1760 wrote to memory of 320 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 320 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 320 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 320 1760 rundll32.exe rundll32.exe PID 320 wrote to memory of 1496 320 rundll32.exe rundll32.exe PID 320 wrote to memory of 1496 320 rundll32.exe rundll32.exe PID 320 wrote to memory of 1496 320 rundll32.exe rundll32.exe PID 320 wrote to memory of 1496 320 rundll32.exe rundll32.exe PID 320 wrote to memory of 1496 320 rundll32.exe rundll32.exe PID 320 wrote to memory of 1496 320 rundll32.exe rundll32.exe PID 320 wrote to memory of 1496 320 rundll32.exe rundll32.exe PID 320 wrote to memory of 1736 320 rundll32.exe RUNDLL32.EXE PID 320 wrote to memory of 1736 320 rundll32.exe RUNDLL32.EXE PID 320 wrote to memory of 1736 320 rundll32.exe RUNDLL32.EXE PID 1612 wrote to memory of 408 1612 svchost.exe winlogon.exe PID 1612 wrote to memory of 1856 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1856 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1856 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1856 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1856 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1856 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1856 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1472 1612 svchost.exe RUNDLL32.EXE PID 1612 wrote to memory of 1472 1612 svchost.exe RUNDLL32.EXE PID 1612 wrote to memory of 1472 1612 svchost.exe RUNDLL32.EXE PID 1612 wrote to memory of 464 1612 svchost.exe services.exe PID 1612 wrote to memory of 340 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 340 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 340 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 340 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 340 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 340 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 340 1612 svchost.exe rundll32.exe PID 1612 wrote to memory of 1324 1612 svchost.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Executes dropped EXE
PID:408
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Loads dropped DLL
PID:464 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\41CB2DAF\ECC7FE22.dll,f33⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1856 -
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\41CB2DAF\25D9A6B6.dll,f73⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1472 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\41CB2DAF\ECC7FE22.dll,f2 E48E292D52AA1264BCBA6B30A9CB21133⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.d41ebe38df97f83c.32031.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE@14083⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,f04⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\41CB2DAF\25D9A6B6.dll,f1 C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL@5925⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\41CB2DAF\25D9A6B6.dll,f1 C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL@5926⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\41CB2DAF\ECC7FE22.dll,f2 F709AA619059A3AAB3E71D0ADA4623727⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1496 -
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\41CB2DAF\25D9A6B6.dll,f2 1FCAAAC36182D72B5B244331A74217017⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
22c32773e2b355c310b2ca1723e55f36
SHA19365d65d691dcd0f800c1baf7e40e689ddc44b17
SHA25626e67cc693b79b5a352094887301184dd4cf56e8b1c94f21b580bff2cad5161a
SHA512fb8aa667a67cf219b1316b6de9eb94a39386b3742be62e280471a097eaf506317912d48c2a5208948b574f5013defdb542bd044b4a2006bbb3275dff18c67bc5
-
MD5
d039943e3d36bc1fbe52fb12a367866f
SHA12c77d4f7ab1d7552cbbe28572854bd732bc67b83
SHA2564c1b7a029b0279493fb113094a80820b2863c7fce944cf382ff490999337394b
SHA512612195adaaac662407b5e2c9debbf4d52ceea22d20408b79dd73e3730dc507cf6ec51ac238825272cc6af44cf1b9418571106d0cbf0922a593eb720b88b03df4
-
MD5
0b003b7f89cc2617e717b203f224f77e
SHA104773e578f4ef754220e1c802073fdef2e29db3f
SHA25658b31cd24c6b2c9e0d004b3851281d94ae25065ac1ff573210f603e96c9a1c8e
SHA512b638b45dd895146cdd0bde7fd17a3748005d45341a5570d3cb8d271b991918bc1c128babbed195303e415b25a359c8ea93da60eaf3ab65b0b50daaf01988f1de
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9a35dce89ec2e10710a516d20d9e606b_58b98e61-8f0c-4164-9ca8-cbdf20304a02
MD59a039b520e10caffe9554438c46a81ac
SHA19ecc8cbc5be1800c04d733ad9da0f9eaee104ccb
SHA25622d142695a40ee7ea9f4214e8a3043bc28fc42bda78c8c47df6446643207b8fc
SHA512ee011c4dd8b7d64a7b708562cb68708f363228d978ef17a5c3d2bbea1e99c967c34854ea0f6d497da4dd05fdde4182161d7609408fbb0861492a91f915380b16
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc