Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
24-06-2020 13:36
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe
Resource
win7v200430
General
-
Target
SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe
-
Size
2.6MB
-
MD5
065993a41c4675dd8b948a33f81dee33
-
SHA1
863cccdc7fe690582d3de2ae4ae6fc75c8bee624
-
SHA256
e4aa18671e502a0691a83e7c8e0c806574bec76838c4d15f1c9426aa75304bb3
-
SHA512
3692ac36a5cc3494e29432303f2ccd202575023cc6ab7ec6b2bf88fc5cd99652f468f5ff60c4adb05c405aecaf149ec8645d16596ff7a44552f06efc4cf84c70
Malware Config
Extracted
danabot
92.204.160.126
193.34.166.26
93.115.22.159
93.115.22.165
185.227.138.52
37.120.145.243
195.133.147.230
Signatures
-
Danabot x86 payload 19 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SECURI~1.DLL family_danabot C:\ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot \ProgramData\41CB2DAF\ECC7FE22.dll family_danabot -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 1 1500 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
winlogon.exepid process 412 winlogon.exe -
Sets DLL path for service in the registry 2 TTPs
-
Sets service image path in registry 2 TTPs
-
Loads dropped DLL 36 IoCs
Processes:
regsvr32.exerundll32.exerundll32.exerundll32.exerundll32.exeRUNDLL32.EXEsvchost.exerundll32.exeRUNDLL32.EXEservices.exeExplorer.EXErundll32.exepid process 1408 regsvr32.exe 1500 rundll32.exe 1500 rundll32.exe 1500 rundll32.exe 1500 rundll32.exe 1772 rundll32.exe 1772 rundll32.exe 1772 rundll32.exe 1772 rundll32.exe 472 rundll32.exe 472 rundll32.exe 472 rundll32.exe 472 rundll32.exe 620 rundll32.exe 620 rundll32.exe 620 rundll32.exe 620 rundll32.exe 1160 RUNDLL32.EXE 1160 RUNDLL32.EXE 1160 RUNDLL32.EXE 1160 RUNDLL32.EXE 1568 svchost.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 856 RUNDLL32.EXE 856 RUNDLL32.EXE 856 RUNDLL32.EXE 856 RUNDLL32.EXE 464 services.exe 1300 Explorer.EXE 1208 rundll32.exe 1208 rundll32.exe 1208 rundll32.exe 1208 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
RUNDLL32.EXErundll32.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs RUNDLL32.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs rundll32.exe -
Modifies registry class 8 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Software\Microsoft RUNDLL32.EXE -
Processes:
RUNDLL32.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\9C1B93F3FC4A116EF3668B12B12090760C8EE7AD RUNDLL32.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\9C1B93F3FC4A116EF3668B12B12090760C8EE7AD\Blob = 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 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exerundll32.exeRUNDLL32.EXEpid process 1568 svchost.exe 1568 svchost.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 856 RUNDLL32.EXE 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1568 svchost.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1568 svchost.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1568 svchost.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RUNDLL32.EXErundll32.exedescription pid process Token: SeDebugPrivilege 1160 RUNDLL32.EXE Token: SeDebugPrivilege 620 rundll32.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
rundll32.exeExplorer.EXEpid process 620 rundll32.exe 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exeregsvr32.exerundll32.exerundll32.exerundll32.exesvchost.exedescription pid process target process PID 904 wrote to memory of 1408 904 SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe regsvr32.exe PID 904 wrote to memory of 1408 904 SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe regsvr32.exe PID 904 wrote to memory of 1408 904 SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe regsvr32.exe PID 904 wrote to memory of 1408 904 SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe regsvr32.exe PID 904 wrote to memory of 1408 904 SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe regsvr32.exe PID 904 wrote to memory of 1408 904 SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe regsvr32.exe PID 904 wrote to memory of 1408 904 SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe regsvr32.exe PID 1408 wrote to memory of 1500 1408 regsvr32.exe rundll32.exe PID 1408 wrote to memory of 1500 1408 regsvr32.exe rundll32.exe PID 1408 wrote to memory of 1500 1408 regsvr32.exe rundll32.exe PID 1408 wrote to memory of 1500 1408 regsvr32.exe rundll32.exe PID 1408 wrote to memory of 1500 1408 regsvr32.exe rundll32.exe PID 1408 wrote to memory of 1500 1408 regsvr32.exe rundll32.exe PID 1408 wrote to memory of 1500 1408 regsvr32.exe rundll32.exe PID 1500 wrote to memory of 1772 1500 rundll32.exe rundll32.exe PID 1500 wrote to memory of 1772 1500 rundll32.exe rundll32.exe PID 1500 wrote to memory of 1772 1500 rundll32.exe rundll32.exe PID 1500 wrote to memory of 1772 1500 rundll32.exe rundll32.exe PID 1500 wrote to memory of 1772 1500 rundll32.exe rundll32.exe PID 1500 wrote to memory of 1772 1500 rundll32.exe rundll32.exe PID 1500 wrote to memory of 1772 1500 rundll32.exe rundll32.exe PID 1772 wrote to memory of 472 1772 rundll32.exe rundll32.exe PID 1772 wrote to memory of 472 1772 rundll32.exe rundll32.exe PID 1772 wrote to memory of 472 1772 rundll32.exe rundll32.exe PID 1772 wrote to memory of 472 1772 rundll32.exe rundll32.exe PID 472 wrote to memory of 620 472 rundll32.exe rundll32.exe PID 472 wrote to memory of 620 472 rundll32.exe rundll32.exe PID 472 wrote to memory of 620 472 rundll32.exe rundll32.exe PID 472 wrote to memory of 620 472 rundll32.exe rundll32.exe PID 472 wrote to memory of 620 472 rundll32.exe rundll32.exe PID 472 wrote to memory of 620 472 rundll32.exe rundll32.exe PID 472 wrote to memory of 620 472 rundll32.exe rundll32.exe PID 472 wrote to memory of 1160 472 rundll32.exe RUNDLL32.EXE PID 472 wrote to memory of 1160 472 rundll32.exe RUNDLL32.EXE PID 472 wrote to memory of 1160 472 rundll32.exe RUNDLL32.EXE PID 1568 wrote to memory of 412 1568 svchost.exe winlogon.exe PID 1568 wrote to memory of 1848 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1848 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1848 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1848 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1848 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1848 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1848 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 856 1568 svchost.exe RUNDLL32.EXE PID 1568 wrote to memory of 856 1568 svchost.exe RUNDLL32.EXE PID 1568 wrote to memory of 856 1568 svchost.exe RUNDLL32.EXE PID 1568 wrote to memory of 464 1568 svchost.exe services.exe PID 1568 wrote to memory of 1300 1568 svchost.exe Explorer.EXE PID 1568 wrote to memory of 1208 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1208 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1208 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1208 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1208 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1208 1568 svchost.exe rundll32.exe PID 1568 wrote to memory of 1208 1568 svchost.exe rundll32.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Executes dropped EXE
PID:412
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Loads dropped DLL
PID:464 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\41CB2DAF\ECC7FE22.dll,f33⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1848 -
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\41CB2DAF\25D9A6B6.dll,f73⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:856 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\41CB2DAF\ECC7FE22.dll,f2 E48E292D52AA1264BCBA6B30A9CB21133⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:1208
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.065993a41c4675dd.13825.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE@9043⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,f04⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\41CB2DAF\25D9A6B6.dll,f1 C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL@15005⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\41CB2DAF\25D9A6B6.dll,f1 C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL@15006⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\41CB2DAF\ECC7FE22.dll,f2 F709AA619059A3AAB3E71D0ADA4623727⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:620 -
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\41CB2DAF\25D9A6B6.dll,f2 1FCAAAC36182D72B5B244331A74217017⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
22c32773e2b355c310b2ca1723e55f36
SHA19365d65d691dcd0f800c1baf7e40e689ddc44b17
SHA25626e67cc693b79b5a352094887301184dd4cf56e8b1c94f21b580bff2cad5161a
SHA512fb8aa667a67cf219b1316b6de9eb94a39386b3742be62e280471a097eaf506317912d48c2a5208948b574f5013defdb542bd044b4a2006bbb3275dff18c67bc5
-
MD5
7b52669db2b0c38f3324b8090ae16f41
SHA1c27bd9cd72e51c0abef3f0a7f8c53ce4b72918c5
SHA2560fb9430a7dda46b4abf90836d73714cc7cf0f5e65595d088af3608a5f91251d8
SHA51226246f35fea93df567e4e63c339613c46384a48d0e284e7bda16d56de93f538d4c2e5289ff4ea38b8e906b7cba4953332441ee96f3513d9b6a9c7f009d384604
-
MD5
2e917f45fbcfa6d063fc1b7dc144ecc7
SHA1f954cc6e58d630562f609db6e6c91be3aa2771df
SHA25639901549574d39b3e7cbfaf6ff6a908b6a783aadee73608d55e22b9df8624890
SHA5123b6688155506932a88367e4ab079eddb041b3b0d79c0aa7f2a7060c8abc9feadd81c179e8f16261e3634ad4f4fd0cd20b10a89f15586478283afca38d7694391
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9a35dce89ec2e10710a516d20d9e606b_58b98e61-8f0c-4164-9ca8-cbdf20304a02
MD51af47f75ebe374f275d24f7d8351a71f
SHA1607f0d28f14428286b95fb7ef82cf93ad45f0460
SHA2566fd555e321633905d37e6a57d4db82c79d1e207a0c33ca39a982f49ccd6c3b0f
SHA512f1cc56ceb57146fcb6f77d7f636fa38c191d90ddf699c5d29fe760e009929f783c76b38be74338da2a631b06f682e3c8378e3507f45c305ee78f0aee1894044c
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc