Analysis
-
max time kernel
74s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-06-2022 14:56
Static task
static1
Behavioral task
behavioral1
Sample
nmap-7.92-setup.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
nmap-7.92-setup.exe
Resource
win10v2004-20220414-en
General
-
Target
nmap-7.92-setup.exe
-
Size
27.3MB
-
MD5
79ba1e7f3d16eb87bfebb79b01928421
-
SHA1
f0f0e7f7b802639a7e3f96b51d632f047291c37e
-
SHA256
b2400db1a4af9607fdd6ee50e0f5926d8b9272f89eec93d4c30b56dc854afb7a
-
SHA512
8c1dad5cd7829395b7df69cf1db789e2702cb7cdf58cb76d0e6b0c0f9b69261c57f8347d9d9185295d08e1d2fc6834db59f14ffd00a2be01c2d834130e394559
Malware Config
Extracted
C:\Program Files (x86)\Nmap\nselib\data\enterprise_numbers.txt
ryuk
http://www.iana.org/assignments/enterprise-numbers/enterprise-numbers
https://w3.ibm.com/standards
http://rpm5.org
http://www.arduino.cc/
http://www.nashire.com
http://www.sentinel-engine.org
http://www.ingnitia.com
http:\\citvo.ru
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\SETCAEE.tmp NPFInstall.exe File created C:\Windows\system32\DRIVERS\SETCAEE.tmp NPFInstall.exe File opened for modification C:\Windows\system32\DRIVERS\npcap.sys NPFInstall.exe -
Executes dropped EXE 6 IoCs
pid Process 1792 npcap-1.50.exe 848 NPFInstall.exe 1380 NPFInstall.exe 824 NPFInstall.exe 1888 NPFInstall.exe 300 zenmap.exe -
Loads dropped DLL 61 IoCs
pid Process 1468 nmap-7.92-setup.exe 1468 nmap-7.92-setup.exe 1468 nmap-7.92-setup.exe 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1280 Process not Found 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1792 npcap-1.50.exe 592 Process not Found 1792 npcap-1.50.exe 1688 Process not Found 1792 npcap-1.50.exe 1632 Process not Found 1396 Process not Found 1396 Process not Found 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1792 npcap-1.50.exe 1468 nmap-7.92-setup.exe 1468 nmap-7.92-setup.exe 1468 nmap-7.92-setup.exe 1468 nmap-7.92-setup.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe 300 zenmap.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 36 IoCs
description ioc Process File created C:\Windows\SysWOW64\Packet.dll npcap-1.50.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\SET4FE7.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_neutral_93536e242c20956d\npcap.PNF DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt NPFInstall.exe File created C:\Windows\SysWOW64\wpcap.dll npcap-1.50.exe File created C:\Windows\SysWOW64\Npcap\NpcapHelper.exe npcap-1.50.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\SET4FD6.tmp DrvInst.exe File created C:\Windows\system32\WlanHelper.exe npcap-1.50.exe File created C:\Windows\system32\Npcap\WlanHelper.exe npcap-1.50.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\npcap.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\NPCAP.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File created C:\Windows\SysWOW64\Npcap\wpcap.dll npcap-1.50.exe File created C:\Windows\system32\wpcap.dll npcap-1.50.exe File created C:\Windows\system32\Packet.dll npcap-1.50.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat NPFInstall.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_neutral_93536e242c20956d\NPCAP.PNF DrvInst.exe File created C:\Windows\SysWOW64\Npcap\WlanHelper.exe npcap-1.50.exe File created C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_neutral_93536e242c20956d\npcap.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat NPFInstall.exe File created C:\Windows\system32\Npcap\NpcapHelper.exe npcap-1.50.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\SET4FE6.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\SET4FE7.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\INFCACHE.0 DrvInst.exe File created C:\Windows\SysWOW64\Npcap\Packet.dll npcap-1.50.exe File created C:\Windows\system32\NpcapHelper.exe npcap-1.50.exe File created C:\Windows\system32\Npcap\Packet.dll npcap-1.50.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File created C:\Windows\SysWOW64\NpcapHelper.exe npcap-1.50.exe File created C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\SET4FD6.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\SET4FE6.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstor.dat DrvInst.exe File created C:\Windows\SysWOW64\WlanHelper.exe npcap-1.50.exe File created C:\Windows\system32\Npcap\wpcap.dll npcap-1.50.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\npcap.sys DrvInst.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Nmap\scripts\netbus-version.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\quake3-info.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\redis-info.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\smtp-vuln-cve2010-4344.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\afp-ls.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\mikrotik-routeros-brute.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\mysql-enum.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\nessus-brute.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\drda.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\nbns-interfaces.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\ssl-date.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\share\zenmap\locale\hr\LC_MESSAGES\zenmap.mo nmap-7.92-setup.exe File opened for modification C:\Program Files (x86)\Nmap\py2exe\libgdk-win32-2.0-0.dll nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\bacnet-info.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\dns-ip6-arpa-scan.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-exif-spider.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-vuln-cve2017-5689.nse nmap-7.92-setup.exe File opened for modification C:\Program Files\Npcap\NPFInstall.log NPFInstall.exe File created C:\Program Files (x86)\Nmap\py2exe\library.zip nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-feed.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\smb2-vuln-uptime.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\gps.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\py2exe\libxml2-2.dll nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\irc-info.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\ms-sql-dac.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\ldap.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\broadcast-pppoe-discover.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-cors.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-iis-short-name-brute.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\iax2-version.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\ftp-vsftpd-backdoor.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\targets-ipv6-multicast-invalid-dst.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\share\zenmap\pixmaps\redhat_32.png nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\share\zenmap\pixmaps\radialnet\router.png nmap-7.92-setup.exe File opened for modification C:\Program Files (x86)\Nmap\py2exe\gtk._gtk.pyd nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-phpmyadmin-dir-traversal.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\snmp-brute.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\nsedebug.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\rmi.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\irc.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\data\http-default-accounts-fingerprints.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\data\snmpcommunities.lst nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\db2-das-info.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-svn-info.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\rusers.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\dnssd.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\data\psexec\experimental.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\py2exe\etc\gtk-2.0\gtk.immodules nmap-7.92-setup.exe File opened for modification C:\Program Files (x86)\Nmap\py2exe\_ctypes.pyd nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nse_main.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-cakephp-version.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-put.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\ncp.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-majordomo2-dir-traversal.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\isns.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\match.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\py2exe\etc\bash_completion.d\gdbus-bash-completion.sh nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\firewall-bypass.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\http-form-fuzzer.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\pcworx-info.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\anyconnect.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\nselib\snmp.lua nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\dns-nsec-enum.nse nmap-7.92-setup.exe File created C:\Program Files (x86)\Nmap\scripts\ftp-vuln-cve2010-4221.nse nmap-7.92-setup.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.app.log NPFInstall.exe File created C:\Windows\INF\oem0.PNF pnputil.exe File opened for modification C:\Windows\INF\setupapi.app.log NPFInstall.exe File opened for modification C:\Windows\INF\setupapi.dev.log NPFInstall.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\INF\oem2.PNF NPFInstall.exe File created C:\Windows\INF\oem1.PNF pnputil.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
resource yara_rule behavioral1/files/0x000400000001e242-57.dat nsis_installer_1 behavioral1/files/0x000400000001e242-57.dat nsis_installer_2 behavioral1/files/0x000400000001e242-59.dat nsis_installer_1 behavioral1/files/0x000400000001e242-59.dat nsis_installer_2 behavioral1/files/0x000400000001e242-61.dat nsis_installer_1 behavioral1/files/0x000400000001e242-61.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2016 SCHTASKS.EXE -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1812 regedit.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 848 NPFInstall.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 460 Process not Found 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 848 NPFInstall.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 588 pnputil.exe Token: SeRestorePrivilege 824 NPFInstall.exe Token: SeRestorePrivilege 824 NPFInstall.exe Token: SeRestorePrivilege 824 NPFInstall.exe Token: SeRestorePrivilege 824 NPFInstall.exe Token: SeRestorePrivilege 824 NPFInstall.exe Token: SeRestorePrivilege 824 NPFInstall.exe Token: SeRestorePrivilege 824 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 1888 NPFInstall.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 1252 rundll32.exe Token: SeRestorePrivilege 1252 rundll32.exe Token: SeRestorePrivilege 1252 rundll32.exe Token: SeRestorePrivilege 1252 rundll32.exe Token: SeRestorePrivilege 1252 rundll32.exe Token: SeRestorePrivilege 1252 rundll32.exe Token: SeRestorePrivilege 1252 rundll32.exe Token: SeBackupPrivilege 1080 vssvc.exe Token: SeRestorePrivilege 1080 vssvc.exe Token: SeAuditPrivilege 1080 vssvc.exe Token: SeBackupPrivilege 944 DrvInst.exe Token: SeRestorePrivilege 944 DrvInst.exe Token: SeRestorePrivilege 1280 DrvInst.exe Token: SeRestorePrivilege 1280 DrvInst.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1468 wrote to memory of 1792 1468 nmap-7.92-setup.exe 28 PID 1468 wrote to memory of 1792 1468 nmap-7.92-setup.exe 28 PID 1468 wrote to memory of 1792 1468 nmap-7.92-setup.exe 28 PID 1468 wrote to memory of 1792 1468 nmap-7.92-setup.exe 28 PID 1468 wrote to memory of 1792 1468 nmap-7.92-setup.exe 28 PID 1468 wrote to memory of 1792 1468 nmap-7.92-setup.exe 28 PID 1468 wrote to memory of 1792 1468 nmap-7.92-setup.exe 28 PID 1792 wrote to memory of 848 1792 npcap-1.50.exe 29 PID 1792 wrote to memory of 848 1792 npcap-1.50.exe 29 PID 1792 wrote to memory of 848 1792 npcap-1.50.exe 29 PID 1792 wrote to memory of 848 1792 npcap-1.50.exe 29 PID 1792 wrote to memory of 908 1792 npcap-1.50.exe 31 PID 1792 wrote to memory of 908 1792 npcap-1.50.exe 31 PID 1792 wrote to memory of 908 1792 npcap-1.50.exe 31 PID 1792 wrote to memory of 908 1792 npcap-1.50.exe 31 PID 1792 wrote to memory of 1380 1792 npcap-1.50.exe 33 PID 1792 wrote to memory of 1380 1792 npcap-1.50.exe 33 PID 1792 wrote to memory of 1380 1792 npcap-1.50.exe 33 PID 1792 wrote to memory of 1380 1792 npcap-1.50.exe 33 PID 1380 wrote to memory of 588 1380 NPFInstall.exe 35 PID 1380 wrote to memory of 588 1380 NPFInstall.exe 35 PID 1380 wrote to memory of 588 1380 NPFInstall.exe 35 PID 1792 wrote to memory of 824 1792 npcap-1.50.exe 37 PID 1792 wrote to memory of 824 1792 npcap-1.50.exe 37 PID 1792 wrote to memory of 824 1792 npcap-1.50.exe 37 PID 1792 wrote to memory of 824 1792 npcap-1.50.exe 37 PID 1792 wrote to memory of 1888 1792 npcap-1.50.exe 39 PID 1792 wrote to memory of 1888 1792 npcap-1.50.exe 39 PID 1792 wrote to memory of 1888 1792 npcap-1.50.exe 39 PID 1792 wrote to memory of 1888 1792 npcap-1.50.exe 39 PID 944 wrote to memory of 1252 944 DrvInst.exe 42 PID 944 wrote to memory of 1252 944 DrvInst.exe 42 PID 944 wrote to memory of 1252 944 DrvInst.exe 42 PID 1792 wrote to memory of 2016 1792 npcap-1.50.exe 46 PID 1792 wrote to memory of 2016 1792 npcap-1.50.exe 46 PID 1792 wrote to memory of 2016 1792 npcap-1.50.exe 46 PID 1792 wrote to memory of 2016 1792 npcap-1.50.exe 46 PID 1468 wrote to memory of 1796 1468 nmap-7.92-setup.exe 48 PID 1468 wrote to memory of 1796 1468 nmap-7.92-setup.exe 48 PID 1468 wrote to memory of 1796 1468 nmap-7.92-setup.exe 48 PID 1468 wrote to memory of 1796 1468 nmap-7.92-setup.exe 48 PID 1796 wrote to memory of 1812 1796 regedt32.exe 49 PID 1796 wrote to memory of 1812 1796 regedt32.exe 49 PID 1796 wrote to memory of 1812 1796 regedt32.exe 49 PID 1796 wrote to memory of 1812 1796 regedt32.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\nmap-7.92-setup.exe"C:\Users\Admin\AppData\Local\Temp\nmap-7.92-setup.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\nsiFB52.tmp\npcap-1.50.exe"C:\Users\Admin\AppData\Local\Temp\nsiFB52.tmp\npcap-1.50.exe" /loopback_support=no2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\nst2945.tmp\NPFInstall.exe"C:\Users\Admin\AppData\Local\Temp\nst2945.tmp\NPFInstall.exe" -n -check_dll3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\SysWOW64\certutil.execertutil -addstore -f "TrustedPublisher" "C:\Users\Admin\AppData\Local\Temp\nst2945.tmp\combined.p7b"3⤵PID:908
-
-
C:\Program Files\Npcap\NPFInstall.exe"C:\Program Files\Npcap\NPFInstall.exe" -n -c3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\system32\pnputil.exepnputil.exe -e4⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
-
C:\Program Files\Npcap\NPFInstall.exe"C:\Program Files\Npcap\NPFInstall.exe" -n -iw3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Program Files\Npcap\NPFInstall.exe"C:\Program Files\Npcap\NPFInstall.exe" -n -i3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\SCHTASKS.EXESCHTASKS.EXE /Create /F /RU SYSTEM /SC ONSTART /TN npcapwatchdog /TR "'C:\Program Files\Npcap\CheckStatus.bat'" /NP3⤵
- Creates scheduled task(s)
PID:2016
-
-
-
C:\Windows\SysWOW64\regedt32.exeregedt32 /S "C:\Users\Admin\AppData\Local\Temp\nsiFB52.tmp\nmap_performance.reg"2⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\regedit.exe" /S "C:\Users\Admin\AppData\Local\Temp\nsiFB52.tmp\nmap_performance.reg"3⤵
- Runs .reg file with regedit
PID:1812
-
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{5ff80867-6651-0916-10ce-6c5ce68edc7a}\NPCAP.inf" "9" "605306be3" "0000000000000588" "WinSta0\Default" "00000000000003D8" "208" "C:\Program Files\Npcap"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{3607fdd8-455d-2754-f97f-7f3013ac1c32} Global\{443a02a9-9eeb-78b1-4fd5-a610358e8a5c} C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\NPCAP.inf C:\Windows\System32\DriverStore\Temp\{4dbbd702-c2c9-0edc-bcce-0c3b86cc496c}\npcap.cat2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005BC" "00000000000005C0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
C:\Program Files (x86)\Nmap\zenmap.exe"C:\Program Files (x86)\Nmap\zenmap.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:300
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD59eaeac705f38e8fc9f0295504a31e1fe
SHA10c152ef5f6ccfa1d6b26a5d3e07597528aae121d
SHA256e8e4cab0a920c4dc5987b4905b01dda61f9a557565677f5a917e2d669b79fd04
SHA51267c17ae2db4e535d5914d65f7c2431986d6490f5d1cafd5dfef64ad76d3d64f35529fb6ec87d1dfbd0a4b7ddd8c0f6de5642f36f52f7661f417a1a68f41661da
-
Filesize
2.5MB
MD577f43ca8468be239a76a12c2d640f1d9
SHA18a30bf4db3e95eecbdc694f501e9d670b76f5019
SHA256a92dcb68cb58be8fbc695893ab8c9975a37b17f4cf21fc69cf802b48b2b5350e
SHA51298791cd05b81e5a1daaddb3ddf0cdbb57f38fe4bab1397c2d825cf11d3fcdf4d8cc3a6d8f465cace72a04fea5e5c178e64738c48dc2871c56375a00d6f7dc94c
-
Filesize
69KB
MD5813c016e2898c6a2c1825b586de0ae61
SHA17113efcccb6ab047cdfdb65ba4241980c88196f4
SHA256693dfc5ccb8555a4183d4e196865ef0a766d7e53087c39059d096d03d6f64724
SHA512dbb4add301ea127669d5dac4226ce0f5d6e5b2e50773db5c8083a9045a3cba0fcf6ea253a1183a4c87752bd3c5eb84128103a6d8ade71a7e410831b826d323ad
-
Filesize
57KB
MD50de636503e43c4eb00e80927bc9bda97
SHA1a332441ccc490fcfcaf913b657ec9ef5d1ceed08
SHA256f820c17ae8327aac088cf0f98fef17ef34fce27dda19ad279abbbc1aaac0293c
SHA5120e9da1a0c643689328e888bade660868b111ab9008c3586fc1595ae990a6763d426779bfee6dfb0451c11bda55f098d413f5eb5e3b163c3cf3bf5feadc26819c
-
Filesize
148KB
MD5eb2d4c4d4a527bc88a69a16cc99afcf5
SHA1b326ec4919e1ec9595c064b24853b1e6b71530a3
SHA256682d4277092472cac940558f9e679b44a6394159e49c9bbda299e33bfc6fdc92
SHA512009f31cd68a87a40aef4be07af805ab50fac03f4c621144b170d9d3313b1b6a73415f6dd878b048f85afc1b662659a88e4cc89e9a8c76f631f6f1b79d57fd0b0
-
Filesize
1.2MB
MD518e88b04da123bf05b07ff60a4e96654
SHA1f46cd8411e579da9f31749809a5707fecb28b7db
SHA256c0f35b0e5f9b25f36bf9ef885a8135e7dcdb77d425f8ac88124d90cf2bf32fde
SHA512735158b60194205c6262dae0689599babdc2bd0e10d0d6a71c1e1c56695caf432b207e439b5f84a3995c2d8aef3ab26706cf796848c0af0ddd340d388a76f1d4
-
Filesize
43KB
MD57ad6f303082b382bff7bafbab246c61f
SHA18d94c4d4b0633a80e28504a3c694dd2bae252854
SHA256ee2e8485fdbfb2c5626099ccafcdc41ac60414dffd5c6c3befaf786634baf5c3
SHA512eee840f217ff65b22efd16e78fb898990116efdfb6ee1cbf9d9fb64b9f3209f18860f6477c1df60352fb242671d973dcac043134748f823d210fc393ed4e2598
-
Filesize
1.1MB
MD5e800eb9e1126182929563ecb7146f038
SHA179105e16895267bb833083109a7a7bdbc3a431c2
SHA25636b893c4e273e8e7ff4444e4945d0f6487a633917d56aeed3dcfc19aad0007ef
SHA512dc6ee6c2918b1a44e2b3f8ca50bad2ead39c2634d5e110e12aaeeeb973e839debd3213e92a83712c1e9ea47dc554fdb7f1fd45a067d8a53bfc07cdcbff14bce2
-
Filesize
438KB
MD58c6382091dbb95c34e85ce139e9c014c
SHA1f99b0938c3c9bdf15f05ab902ddd480641817d6b
SHA25642d68b1d11b1c09ecbdf540d66ba41dc19260ad17f71a3e31c9da72ec1bd359a
SHA5121034449c9f75510a5630e3d5dd53bba3ac98ff2b16dc074fe7e74dfed48469bd5891817ef2915964a64c56004ac5289f82506335d5cc3574849212bfe85df559
-
Filesize
8KB
MD5cdb01d0a8b69a22b78cf37089c13d344
SHA1fd911a8869f4e703da873918028a7bf300f63f64
SHA2568fd04028332a7caa1e58cec1925d57f651eeed94ac8c4f96120535790acb9cf2
SHA51206926d10f62eba5b91b684a39d17b13682da9fd84416b553ecf3eb819ea8eeecb3b934e99f239030e2280954178cda539f348ca59683a5ad98a83e9ca436e80f
-
Filesize
2KB
MD50d9000e235bd979b6b83c80b4d2117a1
SHA1ed62801343781f608d61882ba9b42cb603430fdc
SHA256ec95be0a6c4acba360a1aecafd9440625a25196906c731ca443ebeae8edf8579
SHA512e9225004a2c6d989ac0b6fbc5f660ff6f6753884fbc2e08277192748c2a2a696e5052ee2b0cf7b13893dd839e06f1013f20602f882f66eb905ffa619c4ae31a8
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
1KB
MD5dceeae56b6c73123f9d72c8464a0dc7e
SHA152ad05034cf7870e870477552f88ef02f3b0129f
SHA2565294b14bce4311faaa3b7a31db17e1bde5aa1e018dedb0d62fd85ee398d0866a
SHA512245e56eb022e0568860dff2a726e9fc7c615ebd3e2c74eb8ab2acbb2f45db93b412d40e7a7e9872d1fc041f65c83f256902d02a2ff94db1f6ab5e4577ab8254a
-
Filesize
2KB
MD5f3969721ccf6e5ebea64d14d6e261d90
SHA1a9f4e8e919f1ffc1a01835e79953ea1b471fc8cd
SHA2568f1981ce8a1d22c4bcfea8cf5918f6a83faa21fbf7db3849edb5aba1285714e3
SHA512ae28b541347f2e1ed564d359c66f42f54226a6d6f952764577a44aad6437c920519c38061a09f75e056cf69cd4739cde8324dad84ee641e31885953980ce8aef
-
Filesize
3KB
MD5913214a2ec44bfcf7ebf304f3b8a61a9
SHA13accaefc05f6ac7ad66d306e3c21abd11ef9d0e4
SHA256f0c581472f44a497a4f47719bb8be8fc2d2503349ea23a3fa0e877ea064eb9f6
SHA5125a24bfb20f1e2367eb43cce0badfc56f192acae48efe94de97ce4fed16fa5ee973811e3f5a8f400a793e474ff34b2ddd8c8ba078aa7e4689b6b8204ed223ee1f
-
Filesize
9KB
MD5149442be3ad60bad66727a94638f7dbb
SHA164045d15918b1b4b19affb9b9979f74b306f57aa
SHA2562e32f2cc5d6718fdfc3f1c5960d884863a11cbd524f424b7776869c39154fb4b
SHA5123378c92969e5f1fcd9bdf66a9db6e8faaa137ccf7fc949408650e067b8e4a8b4a9fcffaf0f4e2131ab1c0a7691a3c1b128a3a95aa4749e887b30ccca54bfb12d
-
Filesize
192B
MD53cd4a36a0dcc9e0e79d1df1d6cc712df
SHA1a9b6fe5c0e01aec042e68c2bc700a721c4ecc995
SHA256e77d7b5158ec99d19e552025facf50f477a2f2b1dc3ef2f198520cfa76e9707f
SHA512d3d5ab7cc0943dd7ae85445449249109eeb5f871e1c7baf3139cd9e2d3858f70040102dc30b089fc99ee82ebbf99335c2323b1d070552cf7e565a1ac70ef2487
-
Filesize
1.0MB
MD534681aaf9fcba7623c89d386390165ac
SHA16cbf981ffe95d9ba48cfec709eeca473b9775d01
SHA2564af9538091ed309ebc57bc35897ccb053012b8a166c32bae0f62fbc4fbf11e89
SHA512d5aafc7392fbe11a7561a32c85d6ab198ffa4680916db97faf4be1646f4293d63fa667b4eb558c32caf44dd01a40aed065b07b608d335829dd1834705305e9a2
-
Filesize
1.0MB
MD534681aaf9fcba7623c89d386390165ac
SHA16cbf981ffe95d9ba48cfec709eeca473b9775d01
SHA2564af9538091ed309ebc57bc35897ccb053012b8a166c32bae0f62fbc4fbf11e89
SHA512d5aafc7392fbe11a7561a32c85d6ab198ffa4680916db97faf4be1646f4293d63fa667b4eb558c32caf44dd01a40aed065b07b608d335829dd1834705305e9a2
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
9KB
MD5ecc8b82379b0ce4499e4d8c5dc631bda
SHA1a070af81dd65d21aa07e218f6815fe4b415bdf39
SHA2563eda497554db9bb53a359165a830d187ecb9a35199311f806fee608f9f904ee0
SHA51246a028d98042e0ccae4458e92fcc82635cc6f6c61e9f8ae9660a0bd16b13c9b3eddeb551c1ba01ad61cead298b7c38ba87cb20cc1997599d3f65144e121f6f42
-
Filesize
61KB
MD59eaeac705f38e8fc9f0295504a31e1fe
SHA10c152ef5f6ccfa1d6b26a5d3e07597528aae121d
SHA256e8e4cab0a920c4dc5987b4905b01dda61f9a557565677f5a917e2d669b79fd04
SHA51267c17ae2db4e535d5914d65f7c2431986d6490f5d1cafd5dfef64ad76d3d64f35529fb6ec87d1dfbd0a4b7ddd8c0f6de5642f36f52f7661f417a1a68f41661da
-
Filesize
8KB
MD5cdb01d0a8b69a22b78cf37089c13d344
SHA1fd911a8869f4e703da873918028a7bf300f63f64
SHA2568fd04028332a7caa1e58cec1925d57f651eeed94ac8c4f96120535790acb9cf2
SHA51206926d10f62eba5b91b684a39d17b13682da9fd84416b553ecf3eb819ea8eeecb3b934e99f239030e2280954178cda539f348ca59683a5ad98a83e9ca436e80f
-
Filesize
9KB
MD5149442be3ad60bad66727a94638f7dbb
SHA164045d15918b1b4b19affb9b9979f74b306f57aa
SHA2562e32f2cc5d6718fdfc3f1c5960d884863a11cbd524f424b7776869c39154fb4b
SHA5123378c92969e5f1fcd9bdf66a9db6e8faaa137ccf7fc949408650e067b8e4a8b4a9fcffaf0f4e2131ab1c0a7691a3c1b128a3a95aa4749e887b30ccca54bfb12d
-
Filesize
8KB
MD5cdb01d0a8b69a22b78cf37089c13d344
SHA1fd911a8869f4e703da873918028a7bf300f63f64
SHA2568fd04028332a7caa1e58cec1925d57f651eeed94ac8c4f96120535790acb9cf2
SHA51206926d10f62eba5b91b684a39d17b13682da9fd84416b553ecf3eb819ea8eeecb3b934e99f239030e2280954178cda539f348ca59683a5ad98a83e9ca436e80f
-
Filesize
11KB
MD5eb1efd48e2b7e17fa928c8a1679b410c
SHA14e744fc6c8c8c1b10148f2851ab891e6d66d917b
SHA2561dc9f8936522bfe3bde3b04b36f588df59434b83cbee1ad42292991478b61987
SHA51227fe7bad548f99e85e519108476c1be8b2ffb0d31601cf602be32666c7c51138939f0479687c9107ddeffd13e38222daee8a6a305d314a56b763eb527c30c19a
-
Filesize
1.4MB
MD53070d8e69ac125558db4082d9040a98e
SHA11c1f94198a67b6afaa02eaeccc23bd49a117874f
SHA256a24502f5eb66366cee9e707e63bcf966cb1a0f45e1c9bf57ecd1abe8352449ec
SHA5121db77b8fdf99a5719ed52a0f72bbfddda5c20ca99ca54f9addf66af644cee3dbf0ce1b67907a1bf5a3ca78ef797deab78bb4f1089fa3426da60661f5d2f7f4ad
-
Filesize
8KB
MD5cdb01d0a8b69a22b78cf37089c13d344
SHA1fd911a8869f4e703da873918028a7bf300f63f64
SHA2568fd04028332a7caa1e58cec1925d57f651eeed94ac8c4f96120535790acb9cf2
SHA51206926d10f62eba5b91b684a39d17b13682da9fd84416b553ecf3eb819ea8eeecb3b934e99f239030e2280954178cda539f348ca59683a5ad98a83e9ca436e80f
-
Filesize
9KB
MD5149442be3ad60bad66727a94638f7dbb
SHA164045d15918b1b4b19affb9b9979f74b306f57aa
SHA2562e32f2cc5d6718fdfc3f1c5960d884863a11cbd524f424b7776869c39154fb4b
SHA5123378c92969e5f1fcd9bdf66a9db6e8faaa137ccf7fc949408650e067b8e4a8b4a9fcffaf0f4e2131ab1c0a7691a3c1b128a3a95aa4749e887b30ccca54bfb12d
-
Filesize
69KB
MD5813c016e2898c6a2c1825b586de0ae61
SHA17113efcccb6ab047cdfdb65ba4241980c88196f4
SHA256693dfc5ccb8555a4183d4e196865ef0a766d7e53087c39059d096d03d6f64724
SHA512dbb4add301ea127669d5dac4226ce0f5d6e5b2e50773db5c8083a9045a3cba0fcf6ea253a1183a4c87752bd3c5eb84128103a6d8ade71a7e410831b826d323ad
-
Filesize
57KB
MD50de636503e43c4eb00e80927bc9bda97
SHA1a332441ccc490fcfcaf913b657ec9ef5d1ceed08
SHA256f820c17ae8327aac088cf0f98fef17ef34fce27dda19ad279abbbc1aaac0293c
SHA5120e9da1a0c643689328e888bade660868b111ab9008c3586fc1595ae990a6763d426779bfee6dfb0451c11bda55f098d413f5eb5e3b163c3cf3bf5feadc26819c
-
Filesize
148KB
MD5eb2d4c4d4a527bc88a69a16cc99afcf5
SHA1b326ec4919e1ec9595c064b24853b1e6b71530a3
SHA256682d4277092472cac940558f9e679b44a6394159e49c9bbda299e33bfc6fdc92
SHA512009f31cd68a87a40aef4be07af805ab50fac03f4c621144b170d9d3313b1b6a73415f6dd878b048f85afc1b662659a88e4cc89e9a8c76f631f6f1b79d57fd0b0
-
Filesize
1.2MB
MD518e88b04da123bf05b07ff60a4e96654
SHA1f46cd8411e579da9f31749809a5707fecb28b7db
SHA256c0f35b0e5f9b25f36bf9ef885a8135e7dcdb77d425f8ac88124d90cf2bf32fde
SHA512735158b60194205c6262dae0689599babdc2bd0e10d0d6a71c1e1c56695caf432b207e439b5f84a3995c2d8aef3ab26706cf796848c0af0ddd340d388a76f1d4
-
Filesize
2.5MB
MD577f43ca8468be239a76a12c2d640f1d9
SHA18a30bf4db3e95eecbdc694f501e9d670b76f5019
SHA256a92dcb68cb58be8fbc695893ab8c9975a37b17f4cf21fc69cf802b48b2b5350e
SHA51298791cd05b81e5a1daaddb3ddf0cdbb57f38fe4bab1397c2d825cf11d3fcdf4d8cc3a6d8f465cace72a04fea5e5c178e64738c48dc2871c56375a00d6f7dc94c
-
Filesize
438KB
MD58c6382091dbb95c34e85ce139e9c014c
SHA1f99b0938c3c9bdf15f05ab902ddd480641817d6b
SHA25642d68b1d11b1c09ecbdf540d66ba41dc19260ad17f71a3e31c9da72ec1bd359a
SHA5121034449c9f75510a5630e3d5dd53bba3ac98ff2b16dc074fe7e74dfed48469bd5891817ef2915964a64c56004ac5289f82506335d5cc3574849212bfe85df559
-
Filesize
438KB
MD58c6382091dbb95c34e85ce139e9c014c
SHA1f99b0938c3c9bdf15f05ab902ddd480641817d6b
SHA25642d68b1d11b1c09ecbdf540d66ba41dc19260ad17f71a3e31c9da72ec1bd359a
SHA5121034449c9f75510a5630e3d5dd53bba3ac98ff2b16dc074fe7e74dfed48469bd5891817ef2915964a64c56004ac5289f82506335d5cc3574849212bfe85df559
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
22KB
MD517c877fec39fc8ce03b7f012ef25211f
SHA161adfa25cbd51375f0355aa9b895e1dc28389e19
SHA256dbb0173bb09d64ca716b3fd9efb0222ecc7c13c11978d29f2b61cf550bcd7aba
SHA51245c44c91bf72d058fcba93e7d96b45fcc3dc06855b86eca0f463aa4eeafc7e68493e33663c68fd3fdceed51dd0e76d3493c47da68a3efdc25af9e78c2643d29d
-
Filesize
22KB
MD517c877fec39fc8ce03b7f012ef25211f
SHA161adfa25cbd51375f0355aa9b895e1dc28389e19
SHA256dbb0173bb09d64ca716b3fd9efb0222ecc7c13c11978d29f2b61cf550bcd7aba
SHA51245c44c91bf72d058fcba93e7d96b45fcc3dc06855b86eca0f463aa4eeafc7e68493e33663c68fd3fdceed51dd0e76d3493c47da68a3efdc25af9e78c2643d29d
-
Filesize
22KB
MD517c877fec39fc8ce03b7f012ef25211f
SHA161adfa25cbd51375f0355aa9b895e1dc28389e19
SHA256dbb0173bb09d64ca716b3fd9efb0222ecc7c13c11978d29f2b61cf550bcd7aba
SHA51245c44c91bf72d058fcba93e7d96b45fcc3dc06855b86eca0f463aa4eeafc7e68493e33663c68fd3fdceed51dd0e76d3493c47da68a3efdc25af9e78c2643d29d
-
Filesize
22KB
MD517c877fec39fc8ce03b7f012ef25211f
SHA161adfa25cbd51375f0355aa9b895e1dc28389e19
SHA256dbb0173bb09d64ca716b3fd9efb0222ecc7c13c11978d29f2b61cf550bcd7aba
SHA51245c44c91bf72d058fcba93e7d96b45fcc3dc06855b86eca0f463aa4eeafc7e68493e33663c68fd3fdceed51dd0e76d3493c47da68a3efdc25af9e78c2643d29d
-
Filesize
1.0MB
MD534681aaf9fcba7623c89d386390165ac
SHA16cbf981ffe95d9ba48cfec709eeca473b9775d01
SHA2564af9538091ed309ebc57bc35897ccb053012b8a166c32bae0f62fbc4fbf11e89
SHA512d5aafc7392fbe11a7561a32c85d6ab198ffa4680916db97faf4be1646f4293d63fa667b4eb558c32caf44dd01a40aed065b07b608d335829dd1834705305e9a2
-
Filesize
14KB
MD55f35212d7e90ee622b10be39b09bd270
SHA1c4bc9593902adf6daaef37e456dc6100d50d0925
SHA25631944b93e44301974d9c6f810d2da792e34a53dcacd619a08cb0385ac59e513d
SHA5127514810367f56d994c6d5703b56ac16124fab5dfdcfbe337d4413274c1ff9037a2ee623e49ab2fb6227412ab29fcc49a3ada1391910d44c2b5de0adeb3e7c2f0
-
Filesize
14KB
MD55f35212d7e90ee622b10be39b09bd270
SHA1c4bc9593902adf6daaef37e456dc6100d50d0925
SHA25631944b93e44301974d9c6f810d2da792e34a53dcacd619a08cb0385ac59e513d
SHA5127514810367f56d994c6d5703b56ac16124fab5dfdcfbe337d4413274c1ff9037a2ee623e49ab2fb6227412ab29fcc49a3ada1391910d44c2b5de0adeb3e7c2f0
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
300KB
MD5e329aedf93426e9a7e630c344f82e92d
SHA10f54253372de72fee1654938f40ecf496882822d
SHA256616ba74e0c8cd7eddc72e74b630c2fdb22a3cc77c33ac974eea8e57dff8afdb8
SHA512c1b39d8c93214aeafd182b2ae26a657ab2d3f225c497ec21d8fdf85dadb0ef0d28e14f64e567c5bdfc6d27d9dfce4ad9467a3d154f46e81a7ed87b2986db288e
-
Filesize
70KB
MD54a2b58bd7cab29463d9e53fcb9a252b6
SHA14679ba66db7989a64c41892bbb3f7cec38fb5597
SHA25618b17999996d73fe911a8eb676c231cb0bf002174954b552f880bdabf4c78124
SHA512e6a69b5bb52467e7b8168a3e0ad45252b196b8eaea87b91f8d3b150545ce6bc7ee586ebe1d83da6c04203a9a9bab5f4af66759ba35b73306f7962ca5b6ff2fff
-
Filesize
70KB
MD54a2b58bd7cab29463d9e53fcb9a252b6
SHA14679ba66db7989a64c41892bbb3f7cec38fb5597
SHA25618b17999996d73fe911a8eb676c231cb0bf002174954b552f880bdabf4c78124
SHA512e6a69b5bb52467e7b8168a3e0ad45252b196b8eaea87b91f8d3b150545ce6bc7ee586ebe1d83da6c04203a9a9bab5f4af66759ba35b73306f7962ca5b6ff2fff
-
Filesize
70KB
MD54a2b58bd7cab29463d9e53fcb9a252b6
SHA14679ba66db7989a64c41892bbb3f7cec38fb5597
SHA25618b17999996d73fe911a8eb676c231cb0bf002174954b552f880bdabf4c78124
SHA512e6a69b5bb52467e7b8168a3e0ad45252b196b8eaea87b91f8d3b150545ce6bc7ee586ebe1d83da6c04203a9a9bab5f4af66759ba35b73306f7962ca5b6ff2fff
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
6KB
MD509c2e27c626d6f33018b8a34d3d98cb6
SHA18d6bf50218c8f201f06ecf98ca73b74752a2e453
SHA256114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1
SHA512883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954
-
Filesize
6KB
MD509c2e27c626d6f33018b8a34d3d98cb6
SHA18d6bf50218c8f201f06ecf98ca73b74752a2e453
SHA256114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1
SHA512883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954
-
Filesize
6KB
MD509c2e27c626d6f33018b8a34d3d98cb6
SHA18d6bf50218c8f201f06ecf98ca73b74752a2e453
SHA256114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1
SHA512883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954
-
Filesize
6KB
MD509c2e27c626d6f33018b8a34d3d98cb6
SHA18d6bf50218c8f201f06ecf98ca73b74752a2e453
SHA256114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1
SHA512883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954
-
Filesize
6KB
MD509c2e27c626d6f33018b8a34d3d98cb6
SHA18d6bf50218c8f201f06ecf98ca73b74752a2e453
SHA256114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1
SHA512883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954
-
Filesize
6KB
MD509c2e27c626d6f33018b8a34d3d98cb6
SHA18d6bf50218c8f201f06ecf98ca73b74752a2e453
SHA256114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1
SHA512883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954