Analysis
-
max time kernel
37s -
max time network
135s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
26-10-2021 19:40
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT-SWIFTCOPY.exe
Resource
win7-en-20211014
General
-
Target
PAYMENT-SWIFTCOPY.exe
-
Size
391KB
-
MD5
788c7a25b15a7263c24c4060f0c0df6a
-
SHA1
c28333f296ea281d90610a0866d5cdb8885fc34b
-
SHA256
4ba6a3b111db7d0e22339141a17eb368e1882734fe0a22641c46ab94c725bfad
-
SHA512
eb6b0ea6b483c000940c2a30a9ccee14d44a9b1c748486a6b6996e723526aa9e31a7f8df8599c7ed7720f528ab241b70a7f174ccfc054afc589447045c101e85
Malware Config
Extracted
nanocore
1.2.2.0
doc-file.ddns.net:9829
127.0.0.1:9829
488a14cf-6a5f-44f7-91cc-ed29cde2cc8c
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-08-05T13:51:06.259902836Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
9829
-
default_group
PAYMENT-SWIFTCOPY
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
488a14cf-6a5f-44f7-91cc-ed29cde2cc8c
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
doc-file.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Nirsoft 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\AdvancedRun.exe Nirsoft -
Executes dropped EXE 5 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exeᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exeAdvancedRun.exeAdvancedRun.exepid process 824 AdvancedRun.exe 708 AdvancedRun.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 4120 AdvancedRun.exe 2068 AdvancedRun.exe -
Drops startup file 2 IoCs
Processes:
PAYMENT-SWIFTCOPY.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe PAYMENT-SWIFTCOPY.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe PAYMENT-SWIFTCOPY.exe -
Processes:
PAYMENT-SWIFTCOPY.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" PAYMENT-SWIFTCOPY.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features PAYMENT-SWIFTCOPY.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths PAYMENT-SWIFTCOPY.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions PAYMENT-SWIFTCOPY.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\PAYMENT-SWIFTCOPY.exe = "0" PAYMENT-SWIFTCOPY.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection PAYMENT-SWIFTCOPY.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" PAYMENT-SWIFTCOPY.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet PAYMENT-SWIFTCOPY.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe = "0" PAYMENT-SWIFTCOPY.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" PAYMENT-SWIFTCOPY.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" PAYMENT-SWIFTCOPY.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Cursors\熔燅燐熔熖熘熔熘熘熩熘熕熒燌熕\svchost.exe = "0" PAYMENT-SWIFTCOPY.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
regsvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Manager = "C:\\Program Files (x86)\\SMTP Manager\\smtpmgr.exe" regsvcs.exe -
Processes:
PAYMENT-SWIFTCOPY.exeᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PAYMENT-SWIFTCOPY.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" PAYMENT-SWIFTCOPY.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 33 IoCs
Processes:
PAYMENT-SWIFTCOPY.exeᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exepid process 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
PAYMENT-SWIFTCOPY.exeᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exedescription pid process target process PID 4160 set thread context of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 3912 set thread context of 2868 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe regsvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
regsvcs.exedescription ioc process File created C:\Program Files (x86)\SMTP Manager\smtpmgr.exe regsvcs.exe File opened for modification C:\Program Files (x86)\SMTP Manager\smtpmgr.exe regsvcs.exe -
Drops file in Windows directory 2 IoCs
Processes:
PAYMENT-SWIFTCOPY.exeWerFault.exedescription ioc process File created C:\Windows\Cursors\熔燅燐熔熖熘熔熘熘熩熘熕熒燌熕\svchost.exe PAYMENT-SWIFTCOPY.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2320 4160 WerFault.exe PAYMENT-SWIFTCOPY.exe 4964 3912 WerFault.exe ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1480 schtasks.exe 4428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exePAYMENT-SWIFTCOPY.exeWerFault.exeAdvancedRun.exeAdvancedRun.exeregsvcs.exeᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exepid process 824 AdvancedRun.exe 824 AdvancedRun.exe 824 AdvancedRun.exe 824 AdvancedRun.exe 708 AdvancedRun.exe 708 AdvancedRun.exe 708 AdvancedRun.exe 708 AdvancedRun.exe 1972 powershell.exe 1668 powershell.exe 2596 powershell.exe 2888 powershell.exe 1448 powershell.exe 2324 powershell.exe 1252 powershell.exe 4824 powershell.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 4160 PAYMENT-SWIFTCOPY.exe 2596 powershell.exe 1448 powershell.exe 2888 powershell.exe 1972 powershell.exe 1252 powershell.exe 2324 powershell.exe 1668 powershell.exe 4824 powershell.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 2320 WerFault.exe 4120 AdvancedRun.exe 4120 AdvancedRun.exe 4120 AdvancedRun.exe 4120 AdvancedRun.exe 2068 AdvancedRun.exe 2068 AdvancedRun.exe 2068 AdvancedRun.exe 2068 AdvancedRun.exe 1252 powershell.exe 1448 powershell.exe 1668 powershell.exe 2324 powershell.exe 2888 powershell.exe 4824 powershell.exe 2596 powershell.exe 1972 powershell.exe 1124 regsvcs.exe 1124 regsvcs.exe 1124 regsvcs.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
PAYMENT-SWIFTCOPY.exeAdvancedRun.exeAdvancedRun.exeᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWerFault.exeAdvancedRun.exeAdvancedRun.exeregsvcs.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4160 PAYMENT-SWIFTCOPY.exe Token: SeDebugPrivilege 824 AdvancedRun.exe Token: SeImpersonatePrivilege 824 AdvancedRun.exe Token: SeDebugPrivilege 708 AdvancedRun.exe Token: SeImpersonatePrivilege 708 AdvancedRun.exe Token: SeDebugPrivilege 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 1252 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 4824 powershell.exe Token: SeRestorePrivilege 2320 WerFault.exe Token: SeBackupPrivilege 2320 WerFault.exe Token: SeBackupPrivilege 2320 WerFault.exe Token: SeDebugPrivilege 2320 WerFault.exe Token: SeDebugPrivilege 4120 AdvancedRun.exe Token: SeImpersonatePrivilege 4120 AdvancedRun.exe Token: SeDebugPrivilege 2068 AdvancedRun.exe Token: SeImpersonatePrivilege 2068 AdvancedRun.exe Token: SeDebugPrivilege 1124 regsvcs.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 3772 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PAYMENT-SWIFTCOPY.exeAdvancedRun.exeregsvcs.exeᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exeAdvancedRun.exedescription pid process target process PID 4160 wrote to memory of 824 4160 PAYMENT-SWIFTCOPY.exe AdvancedRun.exe PID 4160 wrote to memory of 824 4160 PAYMENT-SWIFTCOPY.exe AdvancedRun.exe PID 4160 wrote to memory of 824 4160 PAYMENT-SWIFTCOPY.exe AdvancedRun.exe PID 824 wrote to memory of 708 824 AdvancedRun.exe AdvancedRun.exe PID 824 wrote to memory of 708 824 AdvancedRun.exe AdvancedRun.exe PID 824 wrote to memory of 708 824 AdvancedRun.exe AdvancedRun.exe PID 4160 wrote to memory of 1448 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1448 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1448 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1668 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1668 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1668 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1972 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1972 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1972 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2596 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2596 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2596 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2888 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2888 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2888 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 3912 4160 PAYMENT-SWIFTCOPY.exe ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe PID 4160 wrote to memory of 3912 4160 PAYMENT-SWIFTCOPY.exe ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe PID 4160 wrote to memory of 3912 4160 PAYMENT-SWIFTCOPY.exe ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe PID 4160 wrote to memory of 1252 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1252 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1252 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2324 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2324 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 2324 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 4824 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 4824 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 4824 4160 PAYMENT-SWIFTCOPY.exe powershell.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 4160 wrote to memory of 1124 4160 PAYMENT-SWIFTCOPY.exe regsvcs.exe PID 1124 wrote to memory of 1480 1124 regsvcs.exe schtasks.exe PID 1124 wrote to memory of 1480 1124 regsvcs.exe schtasks.exe PID 1124 wrote to memory of 1480 1124 regsvcs.exe schtasks.exe PID 3912 wrote to memory of 4120 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe AdvancedRun.exe PID 3912 wrote to memory of 4120 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe AdvancedRun.exe PID 3912 wrote to memory of 4120 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe AdvancedRun.exe PID 4120 wrote to memory of 2068 4120 AdvancedRun.exe AdvancedRun.exe PID 4120 wrote to memory of 2068 4120 AdvancedRun.exe AdvancedRun.exe PID 4120 wrote to memory of 2068 4120 AdvancedRun.exe AdvancedRun.exe PID 1124 wrote to memory of 4428 1124 regsvcs.exe schtasks.exe PID 1124 wrote to memory of 4428 1124 regsvcs.exe schtasks.exe PID 1124 wrote to memory of 4428 1124 regsvcs.exe schtasks.exe PID 3912 wrote to memory of 4804 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 4804 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 4804 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 3772 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 3772 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 3772 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 4840 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 4840 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 4840 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 604 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe PID 3912 wrote to memory of 604 3912 ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe powershell.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exePAYMENT-SWIFTCOPY.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" PAYMENT-SWIFTCOPY.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT-SWIFTCOPY.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT-SWIFTCOPY.exe"1⤵
- Drops startup file
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\13c5362f-2488-4656-aa75-e33776b8eed3\AdvancedRun.exe" /SpecialRun 4101d8 8243⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT-SWIFTCOPY.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT-SWIFTCOPY.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT-SWIFTCOPY.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3912 -
C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ec4425f7-99d3-43dd-b3bc-bcceb3aca6d2\AdvancedRun.exe" /SpecialRun 4101d8 41204⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe" -Force3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe" -Force3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\熔燅燐熔熖熘熔熘熘熩熘熕熒燌熕\svchost.exe" -Force3⤵PID:4840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ᇩᇧሟሓᇠᇠᇨሞᇢᇡᇠᇤᇦᇥᇠ.exe" -Force3⤵PID:604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\熔燅燐熔熖熘熔熘熘熩熘熕熒燌熕\svchost.exe" -Force3⤵PID:1308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"3⤵PID:2868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 24203⤵
- Program crash
PID:4964
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\熔燅燐熔熖熘熔熘熘熩熘熕熒燌熕\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT-SWIFTCOPY.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\熔燅燐熔熖熘熔熘熘熩熘熕熒燌熕\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4D70.tmp"3⤵
- Creates scheduled task(s)
PID:1480
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5A90.tmp"3⤵
- Creates scheduled task(s)
PID:4428
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 25922⤵
- Drops file in Windows directory
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
86ceaa1de67755d7a9877e857049140d
SHA1cb8d266924a38846890aaecc1a4fd65b83ba5f2e
SHA256d0f7c5664c59315398a2c9f4d3e3c0a33ea6c45e60c01ea9b2e8449769c7d3e1
SHA51250596227c43eb10b67123d4035f9f87c3abc836ff7c097d72dd8fc5a559819a898faa0a23c9fb3e73976f8577049b4d9885d48a74129c0d7620373f7c31a6b4a
-
MD5
71f1cd7681a0b887f835e3aadeea7767
SHA1f784f0ff4b999ddfa59633e592aba8736763bf50
SHA256f01aec7092ba6bdab328a091b414002487ae38c51df0917ffe57bc1254d11a42
SHA512450d9ac3236ce36625d0a6585f9ee0bf430c2899f77211ba79d1dd23c070d9323d3a2c91673d44988f896e1b549d839f147148ac474cad9111714cf98cd56064
-
MD5
71f1cd7681a0b887f835e3aadeea7767
SHA1f784f0ff4b999ddfa59633e592aba8736763bf50
SHA256f01aec7092ba6bdab328a091b414002487ae38c51df0917ffe57bc1254d11a42
SHA512450d9ac3236ce36625d0a6585f9ee0bf430c2899f77211ba79d1dd23c070d9323d3a2c91673d44988f896e1b549d839f147148ac474cad9111714cf98cd56064
-
MD5
71f1cd7681a0b887f835e3aadeea7767
SHA1f784f0ff4b999ddfa59633e592aba8736763bf50
SHA256f01aec7092ba6bdab328a091b414002487ae38c51df0917ffe57bc1254d11a42
SHA512450d9ac3236ce36625d0a6585f9ee0bf430c2899f77211ba79d1dd23c070d9323d3a2c91673d44988f896e1b549d839f147148ac474cad9111714cf98cd56064
-
MD5
71f1cd7681a0b887f835e3aadeea7767
SHA1f784f0ff4b999ddfa59633e592aba8736763bf50
SHA256f01aec7092ba6bdab328a091b414002487ae38c51df0917ffe57bc1254d11a42
SHA512450d9ac3236ce36625d0a6585f9ee0bf430c2899f77211ba79d1dd23c070d9323d3a2c91673d44988f896e1b549d839f147148ac474cad9111714cf98cd56064
-
MD5
71f1cd7681a0b887f835e3aadeea7767
SHA1f784f0ff4b999ddfa59633e592aba8736763bf50
SHA256f01aec7092ba6bdab328a091b414002487ae38c51df0917ffe57bc1254d11a42
SHA512450d9ac3236ce36625d0a6585f9ee0bf430c2899f77211ba79d1dd23c070d9323d3a2c91673d44988f896e1b549d839f147148ac474cad9111714cf98cd56064
-
MD5
71f1cd7681a0b887f835e3aadeea7767
SHA1f784f0ff4b999ddfa59633e592aba8736763bf50
SHA256f01aec7092ba6bdab328a091b414002487ae38c51df0917ffe57bc1254d11a42
SHA512450d9ac3236ce36625d0a6585f9ee0bf430c2899f77211ba79d1dd23c070d9323d3a2c91673d44988f896e1b549d839f147148ac474cad9111714cf98cd56064
-
MD5
9b24276aef9d13958a28c3a55f850cc5
SHA116b42a22e34a3705df5800bdfd21fe0235994e55
SHA256f189bd3c04c5a4836774dc76fc89b28d3a852010d78cb8ef55f6663a8017b00b
SHA512c65e5ce1e6d29b1c1753a3a44dad55cbf307bba5b052dd3e2ce7e26aaec1f1da5f36a5e2d900daae38d2f5fb5d735b81b504045c5f45d365f9c51b4f807486fd
-
MD5
3178cc56733beb3c79acea7ee4c292f5
SHA198df439453aa360bace4c6971615528b541112c4
SHA256d4dabf38d393c2d13833afc30951ac45ac1416e228c875f6e4d40fb119a33d7c
SHA5125f0b7840ea31f577d94924488eee9d8f741236bd4bae2417d684636f68e0e0801901b05c73939d27a40baba226ee5aeec41b4e0c47ca9da47fc01a1ef7d2f12f
-
MD5
ab9969f3498bba64ce4952af6263fba5
SHA179a9a049be77fb0ce4bbaeaa851ee0a0bb6c2a1b
SHA2565141d22692d7235d340ff265650417d363bef455d8b562e68b72d8802d189bd8
SHA51292023663112d89cc887b46fe4887be53f2960f582747df95d61605982555b1824b43e880faf36dffb23c6b30a4d259aa909c3b5c001bdbf3f56c0b366ef8ecfd
-
MD5
ab9969f3498bba64ce4952af6263fba5
SHA179a9a049be77fb0ce4bbaeaa851ee0a0bb6c2a1b
SHA2565141d22692d7235d340ff265650417d363bef455d8b562e68b72d8802d189bd8
SHA51292023663112d89cc887b46fe4887be53f2960f582747df95d61605982555b1824b43e880faf36dffb23c6b30a4d259aa909c3b5c001bdbf3f56c0b366ef8ecfd
-
MD5
ab9969f3498bba64ce4952af6263fba5
SHA179a9a049be77fb0ce4bbaeaa851ee0a0bb6c2a1b
SHA2565141d22692d7235d340ff265650417d363bef455d8b562e68b72d8802d189bd8
SHA51292023663112d89cc887b46fe4887be53f2960f582747df95d61605982555b1824b43e880faf36dffb23c6b30a4d259aa909c3b5c001bdbf3f56c0b366ef8ecfd
-
MD5
a5e6279d22eac8c2c30080e2fbe1b894
SHA125cabd9b5ebc7f82e19c9b98bc1cd098874a95cf
SHA2569928038fb54ba2c85ed4ef52d2fb33253a43718c398f6c6f90d68cb7121e5203
SHA5126bd1ce866b0de27f18260020f37cf5998ab80f6ccde500fed33f9c174b42bf86c19adb111bfe99033c741f783180f20d2cd702afd4e98fe960cdd749b4f74349
-
MD5
fb695308b404187628362c72c548c690
SHA1545ff845a6c149c0bcb087af9e0ceb71e6201f28
SHA2561cf18ac05afaa2e9b09562e5992d2e1f2ba914f28fa785be6f652ce33457c2ce
SHA512ce1f7887492b3617bbefcc18aa8c012db14875a3c571cf1c6df2428357a124ca0ecc43ffab78c2af0bebefd1c33ffbe918f64f2fddd79c398cf0f51c153cb2ad
-
MD5
a5e6279d22eac8c2c30080e2fbe1b894
SHA125cabd9b5ebc7f82e19c9b98bc1cd098874a95cf
SHA2569928038fb54ba2c85ed4ef52d2fb33253a43718c398f6c6f90d68cb7121e5203
SHA5126bd1ce866b0de27f18260020f37cf5998ab80f6ccde500fed33f9c174b42bf86c19adb111bfe99033c741f783180f20d2cd702afd4e98fe960cdd749b4f74349
-
MD5
fb695308b404187628362c72c548c690
SHA1545ff845a6c149c0bcb087af9e0ceb71e6201f28
SHA2561cf18ac05afaa2e9b09562e5992d2e1f2ba914f28fa785be6f652ce33457c2ce
SHA512ce1f7887492b3617bbefcc18aa8c012db14875a3c571cf1c6df2428357a124ca0ecc43ffab78c2af0bebefd1c33ffbe918f64f2fddd79c398cf0f51c153cb2ad
-
MD5
fb695308b404187628362c72c548c690
SHA1545ff845a6c149c0bcb087af9e0ceb71e6201f28
SHA2561cf18ac05afaa2e9b09562e5992d2e1f2ba914f28fa785be6f652ce33457c2ce
SHA512ce1f7887492b3617bbefcc18aa8c012db14875a3c571cf1c6df2428357a124ca0ecc43ffab78c2af0bebefd1c33ffbe918f64f2fddd79c398cf0f51c153cb2ad
-
MD5
54b389a19d2d06a6b9ae17ba1c96fc5e
SHA11970cf5bf46da7bef8305ad3f8543cc310354c92
SHA256e87b38fc3f390a8b430c92ae83f5294c94208ca235aea8ee5762aac39740991b
SHA5124c76fdbe3be1f8b46c099689bcb9edc4da848c542301052b49c313ad3721a0cdb176568bb77f78a2adf5c389184705fa0e4ffe0e6e728c67f27f8f8f384da1ae
-
MD5
93cf1a517633e435e1aac2b6c8ecbc6b
SHA1477a4192ef12cab0fac7a48fbacb091883ca55ee
SHA256a214e902f9a0e968ab87ef70207b2bb45760cc8406af73e0f179299a3cef568b
SHA512bf92b0593ed965d3af6666c4367b4cd06653b5e49ed28a9d65fbd90959154659bf0bdf45080936f7992c34d2fff1b4b28ab2b656f20c2ae0fc0729391d9ee88d
-
MD5
5cf46769234601ad2f475cce6492df02
SHA10f88b7c50a5b6650b60adcc1eb1daece6348a805
SHA2563853078c4eb88e7cc4136a3395f96ba3446ab5515823280ca043c4d829fb3fe4
SHA51289454065ff8d23ac8b4676de75c118fa4510b54da783472dc20971f148fd794ebf2d467a94d45bb14f3e7b11e580ecc49d7245bb9880af43a36a51323662ca5c
-
MD5
93cf1a517633e435e1aac2b6c8ecbc6b
SHA1477a4192ef12cab0fac7a48fbacb091883ca55ee
SHA256a214e902f9a0e968ab87ef70207b2bb45760cc8406af73e0f179299a3cef568b
SHA512bf92b0593ed965d3af6666c4367b4cd06653b5e49ed28a9d65fbd90959154659bf0bdf45080936f7992c34d2fff1b4b28ab2b656f20c2ae0fc0729391d9ee88d
-
MD5
7eab473ae62b30c4e12dcf935b8022df
SHA1edc65b1c28cb4c5419af067e98f94aa2836f05f8
SHA256eb9cf7156f4d149a279528d0305dbcf034ef16e1ccc3e2e37b1a4e2cfc450d15
SHA51257752f3e1064050d8e56284923887a616742088db87d2e95c45e647c41250cf4abf56c1dd9e7101a4b90aca8a0ddaace1ae2bd76347e1df1a94a6a7c71b726fa
-
MD5
54b389a19d2d06a6b9ae17ba1c96fc5e
SHA11970cf5bf46da7bef8305ad3f8543cc310354c92
SHA256e87b38fc3f390a8b430c92ae83f5294c94208ca235aea8ee5762aac39740991b
SHA5124c76fdbe3be1f8b46c099689bcb9edc4da848c542301052b49c313ad3721a0cdb176568bb77f78a2adf5c389184705fa0e4ffe0e6e728c67f27f8f8f384da1ae
-
MD5
fb695308b404187628362c72c548c690
SHA1545ff845a6c149c0bcb087af9e0ceb71e6201f28
SHA2561cf18ac05afaa2e9b09562e5992d2e1f2ba914f28fa785be6f652ce33457c2ce
SHA512ce1f7887492b3617bbefcc18aa8c012db14875a3c571cf1c6df2428357a124ca0ecc43ffab78c2af0bebefd1c33ffbe918f64f2fddd79c398cf0f51c153cb2ad
-
MD5
fb695308b404187628362c72c548c690
SHA1545ff845a6c149c0bcb087af9e0ceb71e6201f28
SHA2561cf18ac05afaa2e9b09562e5992d2e1f2ba914f28fa785be6f652ce33457c2ce
SHA512ce1f7887492b3617bbefcc18aa8c012db14875a3c571cf1c6df2428357a124ca0ecc43ffab78c2af0bebefd1c33ffbe918f64f2fddd79c398cf0f51c153cb2ad
-
MD5
0b5d94d20be9eecbaed3dddd04143f07
SHA1c677d0355f4cc7301075a554adc889bce502e15a
SHA2563c6f74219d419accdd3de0d14fa46ff290fd430eddcc5352deddd7de59b4928c
SHA512395e5d0f28819f773b8d53363b7df73cc976124d1accce104390fdb3f5ebf57d8bb357e616910c03e1a9d67985704592640e442bd637009e32086bb1b2088916
-
MD5
0b5d94d20be9eecbaed3dddd04143f07
SHA1c677d0355f4cc7301075a554adc889bce502e15a
SHA2563c6f74219d419accdd3de0d14fa46ff290fd430eddcc5352deddd7de59b4928c
SHA512395e5d0f28819f773b8d53363b7df73cc976124d1accce104390fdb3f5ebf57d8bb357e616910c03e1a9d67985704592640e442bd637009e32086bb1b2088916
-
MD5
0b5d94d20be9eecbaed3dddd04143f07
SHA1c677d0355f4cc7301075a554adc889bce502e15a
SHA2563c6f74219d419accdd3de0d14fa46ff290fd430eddcc5352deddd7de59b4928c
SHA512395e5d0f28819f773b8d53363b7df73cc976124d1accce104390fdb3f5ebf57d8bb357e616910c03e1a9d67985704592640e442bd637009e32086bb1b2088916
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
MD5
beccc2c1e14c1b5077ddd9999370afd4
SHA13ac40f2cfd11429d90c8bc2d538ae2fe90d3443e
SHA256e6e3e971a2fff3b3dbe82ca93cf568de3a6fc35e97efa5fcf5136489ca9a50f4
SHA512b1632788c62f0dc1386661afe600409e45048981a590ca587bd5df3fd14cc0b322734e58c220ae3408069486ceea9e30a3ad4a5fa7edc8b1cae382784ad20139
-
MD5
beccc2c1e14c1b5077ddd9999370afd4
SHA13ac40f2cfd11429d90c8bc2d538ae2fe90d3443e
SHA256e6e3e971a2fff3b3dbe82ca93cf568de3a6fc35e97efa5fcf5136489ca9a50f4
SHA512b1632788c62f0dc1386661afe600409e45048981a590ca587bd5df3fd14cc0b322734e58c220ae3408069486ceea9e30a3ad4a5fa7edc8b1cae382784ad20139
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
2511f5150c45c9c6141788c8be9a44bd
SHA11e468ad16380d3b6a7268d7af2482f6259c8651d
SHA256b95602df2c09914384788c97c9bca318fc50bb443de39b13fb2e45856a2fe065
SHA512a638b54fbe899780f6dcee8a1859085bcfd2f2195c6db092811b8019c5f4969457ba80b80e3a31c16f4bc964e3c9afbcdf6141c3a2e8953ad209838de8ca1a73
-
MD5
b3b017f9df206021717a11f11d895402
SHA1e4ea12823af6550ee634536eec1eb14490580a3b
SHA256654dfce2c28024364e679e1b958f3fb81fc6d29685d534d905d1c83a84351024
SHA51295666cb81aa1fd1ade04a32f63381ce8bff274d7d300c0b59cbb10a294c4d1eebaa3000365a2000b38793de030044995cf23e623c5e3648d9b00501f97ff9343
-
MD5
788c7a25b15a7263c24c4060f0c0df6a
SHA1c28333f296ea281d90610a0866d5cdb8885fc34b
SHA2564ba6a3b111db7d0e22339141a17eb368e1882734fe0a22641c46ab94c725bfad
SHA512eb6b0ea6b483c000940c2a30a9ccee14d44a9b1c748486a6b6996e723526aa9e31a7f8df8599c7ed7720f528ab241b70a7f174ccfc054afc589447045c101e85
-
MD5
788c7a25b15a7263c24c4060f0c0df6a
SHA1c28333f296ea281d90610a0866d5cdb8885fc34b
SHA2564ba6a3b111db7d0e22339141a17eb368e1882734fe0a22641c46ab94c725bfad
SHA512eb6b0ea6b483c000940c2a30a9ccee14d44a9b1c748486a6b6996e723526aa9e31a7f8df8599c7ed7720f528ab241b70a7f174ccfc054afc589447045c101e85