Analysis
-
max time kernel
146s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:48
Static task
static1
Behavioral task
behavioral1
Sample
f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe
Resource
win10v2004-20221111-en
General
-
Target
f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe
-
Size
215KB
-
MD5
af597217242b99d0071e994afbd92855
-
SHA1
8802cd3eca4b6e274ff4df3fbbb4e7bb534bf90c
-
SHA256
f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519
-
SHA512
de1ce56f2e15f9d3637c6b84c836028ffe615d5bdefee2604daad9d4a819e6748b2264bd4905c46437c5ab64ee15be25dec409ac33cf0214ac456543359ed8dd
-
SSDEEP
3072:qgXdZt9P6D3XJE45Wfi8PHeqPrIIUV54lRYipbBOQpBDrm7wqnVN3Pd+KkrD:qe34+VqADeV50JbfO7N/d6
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
GameLogin.newdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GameLogin.new -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
9377chiyue_Y_mgaz.exeCycsAnimator.exeLoginCycs.exeGameLogin.newpid process 1836 9377chiyue_Y_mgaz.exe 1588 CycsAnimator.exe 1724 LoginCycs.exe 1828 GameLogin.new -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
GameLogin.newdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GameLogin.new Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GameLogin.new -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
GameLogin.newdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Wine GameLogin.new -
Loads dropped DLL 43 IoCs
Processes:
f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe9377chiyue_Y_mgaz.exeLoginCycs.exeCycsAnimator.exepid process 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1836 9377chiyue_Y_mgaz.exe 1724 LoginCycs.exe 1724 LoginCycs.exe 1588 CycsAnimator.exe 1588 CycsAnimator.exe 1588 CycsAnimator.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1724 LoginCycs.exe 1724 LoginCycs.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9377chiyue_Y_mgaz.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run 9377chiyue_Y_mgaz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\CYCSAnimator = "\"C:\\Program Files (x86)\\9377-³àÔ´«Ëµ\\CycsAnimator.exe\" \"C:\\Program Files (x86)\\9377-³àÔ´«Ëµ\\ChiYue.dll\" 1" 9377chiyue_Y_mgaz.exe -
Processes:
GameLogin.newdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA GameLogin.new -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
GameLogin.newpid process 1828 GameLogin.new -
Drops file in Program Files directory 17 IoCs
Processes:
9377chiyue_Y_mgaz.exeGameLogin.newLoginCycs.exef345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exedescription ioc process File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\CYCSToolTip.exe 9377chiyue_Y_mgaz.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\Cycs.ico 9377chiyue_Y_mgaz.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\replay.htm 9377chiyue_Y_mgaz.exe File opened for modification C:\Program Files (x86)\9377-³àÔ´«Ëµ\GameLogin.ini GameLogin.new File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\CycsAnimator.exe 9377chiyue_Y_mgaz.exe File opened for modification C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.ini LoginCycs.exe File created C:\Program Files (x86)\DriverSoft\Unload.exe f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.exe 9377chiyue_Y_mgaz.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\ChiYue.dll 9377chiyue_Y_mgaz.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\CycsAnimator.lnk 9377chiyue_Y_mgaz.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\ExpData\Logo.jpg LoginCycs.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs_V5.0.7z LoginCycs.exe File opened for modification C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.ini 9377chiyue_Y_mgaz.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\Lieyan.ico 9377chiyue_Y_mgaz.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\GameLogin.new LoginCycs.exe File created C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.exe GameLogin.new File opened for modification C:\Program Files (x86)\9377-³àÔ´«Ëµ\ExpData\Logo.jpg GameLogin.new -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1888 1724 WerFault.exe LoginCycs.exe -
NSIS installer 12 IoCs
Processes:
resource yara_rule \Program Files (x86)\DriverSoft\Unload.exe nsis_installer_1 \Program Files (x86)\DriverSoft\Unload.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe nsis_installer_2 -
Processes:
iexplore.exeLoginCycs.exeGameLogin.newIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main LoginCycs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" GameLogin.new Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main GameLogin.new Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{85282D21-6B28-11ED-AE30-7E4CDA66D2DC} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80b98d6035ffd801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f2206ed2359f574e8345ae3206652cad00000000020000000000106600000001000020000000029b0c0b2ed4635e31ca68e55ccc485d823910d5b43e3d4710c93453b1ed1ddf000000000e800000000200002000000034ccbc142ad69dc771d65b3f7a197d463ad8de2debfe1072e1d6c5973a1f86b0200000007526b796bcb06418487f848c37ff2c96c29a0e89f25ee25bbdefad83834619e240000000dd46b31e0cd8e5c6f03b285a9bead1b86795e75861d259fcff102b4741e6e80191b421e097f7098eefc225f84343a5c2ecf9c59af6c2c25f5b08506113e16e00 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch GameLogin.new Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Processes:
GameLogin.newdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 GameLogin.new Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 GameLogin.new -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exeGameLogin.newpid process 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 1828 GameLogin.new 1828 GameLogin.new -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
AUDIODG.EXEGameLogin.newf345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exedescription pid process Token: 33 1388 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1388 AUDIODG.EXE Token: 33 1388 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1388 AUDIODG.EXE Token: SeDebugPrivilege 1828 GameLogin.new Token: SeRestorePrivilege 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe Token: SeBackupPrivilege 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1068 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
iexplore.exeIEXPLORE.EXELoginCycs.exeGameLogin.newpid process 1068 iexplore.exe 1068 iexplore.exe 1884 IEXPLORE.EXE 1884 IEXPLORE.EXE 1724 LoginCycs.exe 1724 LoginCycs.exe 1884 IEXPLORE.EXE 1884 IEXPLORE.EXE 1828 GameLogin.new 1828 GameLogin.new -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exeiexplore.exe9377chiyue_Y_mgaz.exeLoginCycs.exeCycsAnimator.execmd.exedescription pid process target process PID 1084 wrote to memory of 1068 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe iexplore.exe PID 1084 wrote to memory of 1068 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe iexplore.exe PID 1084 wrote to memory of 1068 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe iexplore.exe PID 1084 wrote to memory of 1068 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe iexplore.exe PID 1068 wrote to memory of 1884 1068 iexplore.exe IEXPLORE.EXE PID 1068 wrote to memory of 1884 1068 iexplore.exe IEXPLORE.EXE PID 1068 wrote to memory of 1884 1068 iexplore.exe IEXPLORE.EXE PID 1068 wrote to memory of 1884 1068 iexplore.exe IEXPLORE.EXE PID 1068 wrote to memory of 1884 1068 iexplore.exe IEXPLORE.EXE PID 1068 wrote to memory of 1884 1068 iexplore.exe IEXPLORE.EXE PID 1068 wrote to memory of 1884 1068 iexplore.exe IEXPLORE.EXE PID 1084 wrote to memory of 1836 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 9377chiyue_Y_mgaz.exe PID 1084 wrote to memory of 1836 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 9377chiyue_Y_mgaz.exe PID 1084 wrote to memory of 1836 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 9377chiyue_Y_mgaz.exe PID 1084 wrote to memory of 1836 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 9377chiyue_Y_mgaz.exe PID 1084 wrote to memory of 1836 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 9377chiyue_Y_mgaz.exe PID 1084 wrote to memory of 1836 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 9377chiyue_Y_mgaz.exe PID 1084 wrote to memory of 1836 1084 f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe 9377chiyue_Y_mgaz.exe PID 1836 wrote to memory of 1588 1836 9377chiyue_Y_mgaz.exe CycsAnimator.exe PID 1836 wrote to memory of 1588 1836 9377chiyue_Y_mgaz.exe CycsAnimator.exe PID 1836 wrote to memory of 1588 1836 9377chiyue_Y_mgaz.exe CycsAnimator.exe PID 1836 wrote to memory of 1588 1836 9377chiyue_Y_mgaz.exe CycsAnimator.exe PID 1836 wrote to memory of 1588 1836 9377chiyue_Y_mgaz.exe CycsAnimator.exe PID 1836 wrote to memory of 1588 1836 9377chiyue_Y_mgaz.exe CycsAnimator.exe PID 1836 wrote to memory of 1588 1836 9377chiyue_Y_mgaz.exe CycsAnimator.exe PID 1836 wrote to memory of 1724 1836 9377chiyue_Y_mgaz.exe LoginCycs.exe PID 1836 wrote to memory of 1724 1836 9377chiyue_Y_mgaz.exe LoginCycs.exe PID 1836 wrote to memory of 1724 1836 9377chiyue_Y_mgaz.exe LoginCycs.exe PID 1836 wrote to memory of 1724 1836 9377chiyue_Y_mgaz.exe LoginCycs.exe PID 1836 wrote to memory of 1724 1836 9377chiyue_Y_mgaz.exe LoginCycs.exe PID 1836 wrote to memory of 1724 1836 9377chiyue_Y_mgaz.exe LoginCycs.exe PID 1836 wrote to memory of 1724 1836 9377chiyue_Y_mgaz.exe LoginCycs.exe PID 1724 wrote to memory of 1240 1724 LoginCycs.exe cmd.exe PID 1724 wrote to memory of 1240 1724 LoginCycs.exe cmd.exe PID 1724 wrote to memory of 1240 1724 LoginCycs.exe cmd.exe PID 1724 wrote to memory of 1240 1724 LoginCycs.exe cmd.exe PID 1724 wrote to memory of 1240 1724 LoginCycs.exe cmd.exe PID 1724 wrote to memory of 1240 1724 LoginCycs.exe cmd.exe PID 1724 wrote to memory of 1240 1724 LoginCycs.exe cmd.exe PID 1588 wrote to memory of 1276 1588 CycsAnimator.exe Explorer.EXE PID 1240 wrote to memory of 1484 1240 cmd.exe netsh.exe PID 1240 wrote to memory of 1484 1240 cmd.exe netsh.exe PID 1240 wrote to memory of 1484 1240 cmd.exe netsh.exe PID 1240 wrote to memory of 1484 1240 cmd.exe netsh.exe PID 1240 wrote to memory of 1484 1240 cmd.exe netsh.exe PID 1240 wrote to memory of 1484 1240 cmd.exe netsh.exe PID 1240 wrote to memory of 1484 1240 cmd.exe netsh.exe PID 1724 wrote to memory of 1828 1724 LoginCycs.exe GameLogin.new PID 1724 wrote to memory of 1828 1724 LoginCycs.exe GameLogin.new PID 1724 wrote to memory of 1828 1724 LoginCycs.exe GameLogin.new PID 1724 wrote to memory of 1828 1724 LoginCycs.exe GameLogin.new PID 1724 wrote to memory of 1828 1724 LoginCycs.exe GameLogin.new PID 1724 wrote to memory of 1828 1724 LoginCycs.exe GameLogin.new PID 1724 wrote to memory of 1828 1724 LoginCycs.exe GameLogin.new PID 1724 wrote to memory of 1888 1724 LoginCycs.exe WerFault.exe PID 1724 wrote to memory of 1888 1724 LoginCycs.exe WerFault.exe PID 1724 wrote to memory of 1888 1724 LoginCycs.exe WerFault.exe PID 1724 wrote to memory of 1888 1724 LoginCycs.exe WerFault.exe PID 1724 wrote to memory of 1888 1724 LoginCycs.exe WerFault.exe PID 1724 wrote to memory of 1888 1724 LoginCycs.exe WerFault.exe PID 1724 wrote to memory of 1888 1724 LoginCycs.exe WerFault.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1276
-
C:\Users\Admin\AppData\Local\Temp\f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe"C:\Users\Admin\AppData\Local\Temp\f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://k.shuianshanba.com/f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519.exe/sohu.jpg3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1068 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\nsdD2C.tmp\9377chiyue_Y_mgaz.exe9377chiyue_Y_mgaz.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Program Files (x86)\9377-³àÔ´«Ëµ\CycsAnimator.exe"C:\Program Files (x86)\9377-³àÔ´«Ëµ\CycsAnimator.exe" "C:\Program Files (x86)\9377-³àÔ´«Ëµ\ChiYue.dll" 14⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.exe"C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ""netsh" interface tcp set global autotuninglevel=disabled"5⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\netsh.exe"netsh" interface tcp set global autotuninglevel=disabled6⤵PID:1484
-
C:\Program Files (x86)\9377-³àÔ´«Ëµ\GameLogin.new"C:\Program Files (x86)\9377-³àÔ´«Ëµ\GameLogin.new" "C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 16645⤵
- Program crash
PID:1888
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4681⤵
- Suspicious use of AdjustPrivilegeToken
PID:1388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5434c33de9143870388b9067510b4ff24
SHA12b18c82b342817989b262c7217dbedd731dde311
SHA256851c3182ce6b2de19c6956974ce46741d5db98de5bcd97fa286264ad9ecd7ddc
SHA5122a981b71fc5e9bf57b63946057e395d8883a9c06bee9a14130117f63f36cafbb90eb92bc768463374a07716b90cf85e06149aa923ff59bf0c54acacad2bd7de9
-
Filesize
143KB
MD579b07ca7567357c22b83cca210604205
SHA1a81db09ac5da3859bdb169cd569360d669b816e4
SHA2564f2995c689958bb55d2eb05948878d698576ccd2e55bc49036bf116974f2e59e
SHA5124e665605887838fc67da52713bb93ca80daf0c1e1d45efa21144b9353731c9745168acbe9d2ffc2178990cda6c42313de7525de76ba8861e9223a6cd12d2d166
-
Filesize
143KB
MD579b07ca7567357c22b83cca210604205
SHA1a81db09ac5da3859bdb169cd569360d669b816e4
SHA2564f2995c689958bb55d2eb05948878d698576ccd2e55bc49036bf116974f2e59e
SHA5124e665605887838fc67da52713bb93ca80daf0c1e1d45efa21144b9353731c9745168acbe9d2ffc2178990cda6c42313de7525de76ba8861e9223a6cd12d2d166
-
Filesize
90KB
MD5de29764129cf205f3021c7de6358d328
SHA17dabd1e520620259a67e16cab4b21e3385fe6e90
SHA256e87c220d6ab4b907044b6a267631103d1c50e19fe9f58b7b2cb353eac1ecc9e4
SHA5125a061e656c5dbf81eb043e1cf58319058e7468897603abdceed7b102393c8522cddc4864e7a1d1edaa815fb6962f7478f162cd856d5fe1791812588f2ecb5f25
-
Filesize
1.9MB
MD592f0f08f2c22a9515e19172cebc740a7
SHA1a5cb7fe00045a97a32524fb984d1bf5edb6fb08b
SHA25637d32c0a38d16675048d8c866804155b4522783e020a633aea482c525da56349
SHA5121491a7b8f485f651252a06c7ddb6a26b37dadfe7d629c902913b2aacac486b9e7aff68b9d9b876611766c11b855bdceef1f4e2c45fb010b40811904c32f837e5
-
Filesize
1.9MB
MD592f0f08f2c22a9515e19172cebc740a7
SHA1a5cb7fe00045a97a32524fb984d1bf5edb6fb08b
SHA25637d32c0a38d16675048d8c866804155b4522783e020a633aea482c525da56349
SHA5121491a7b8f485f651252a06c7ddb6a26b37dadfe7d629c902913b2aacac486b9e7aff68b9d9b876611766c11b855bdceef1f4e2c45fb010b40811904c32f837e5
-
Filesize
495KB
MD5fed4002a4929eef2250a39bd95c398fa
SHA1d2f6a795ff0d265d108ac2cce5b1ea72cf825b66
SHA256d761c957a4782632eafeee62e46052a804e6ce12d8f2c6f427e93a3c10edfb10
SHA512a970b7c8504139a6b4b4505842da10b9b26295ae51a56721762da0de954bb5bd8d170643ce6a885500f8dfee57e331608dee9e9d937063535c873d3320193f42
-
Filesize
495KB
MD5fed4002a4929eef2250a39bd95c398fa
SHA1d2f6a795ff0d265d108ac2cce5b1ea72cf825b66
SHA256d761c957a4782632eafeee62e46052a804e6ce12d8f2c6f427e93a3c10edfb10
SHA512a970b7c8504139a6b4b4505842da10b9b26295ae51a56721762da0de954bb5bd8d170643ce6a885500f8dfee57e331608dee9e9d937063535c873d3320193f42
-
Filesize
194B
MD5aae806323664d59ae90a889ff56c2e0e
SHA144e2bd19ab0ab5468cd5a2b26d2d0bbaccfc49bc
SHA256de9aa662ebba4302a0ae516b657e4f84be7308028b5e1996d45c380ba4956055
SHA5127cac1838d3a8f466342ec632e0d1f24fbca28fc62192c392013678d65ae9bdc1f48a133bfef834708c4ea4f0e52cf577d850bc7329954e63ca301e7068886adf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize340B
MD5a22799b0957dc8b20b2f5973da058e11
SHA1168fc3ed7dc727a0acc61d0a04d3458070bb1fee
SHA256f9d92909f57f7a4a34ce458968b05b662e1d3ae0dfb4535264180adb1f946fae
SHA512809e446ca7edd9a15f07d3da96d094aa4b9fffd726403d6520ed0d184c9647a82b7d502c35f5830e3a4b839fabb4b826be6473bf3fc73c16f4e8e60fad09eb17
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6ORS647J\ajax[1].js
Filesize110KB
MD5a47d2962215f71c4338c3c64c02815ec
SHA1c1de06eb9402ba4c3cd7e95e110c7c5b07e37660
SHA256651f9ad0f2afae9ec3a8b6684698a66f8028d344873f12cb7a71da58510e87c1
SHA51214b7326810b8fccf026079b8c76de8e6aafa845b766b3945b5aa20a8081c8ff3e7ae8e394211e591ae901442b5356b42fc865d170fca42c734469fbf23b0fb51
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6ORS647J\jquery.Slideshow[1].js
Filesize9KB
MD544f580b7ee3a2adbc354b0de48c18b7c
SHA13a1b6d3ae2f0e039a2e9c27f7f5c6b14f98f85d0
SHA256fa7ed697ec7b092c506101fadac3c1e8571aea59f6e5c94a75ea11699d0bfa1a
SHA5122cce9f7f6c9e20be82a00c36cd66a64094a0f997fb08007241df460403c50949f9542447a94737e03a6ae67bf1346cf033f3eb29d55f864e7b5bb97c4f1dbff3
-
Filesize
1KB
MD5b674480e7e9371413158e0ac3d4a1e8d
SHA157bda74b30932c84b3f18f4c4b9963ae8727b5bb
SHA2568a246b140b5c3dd0e4adc930716939c4e7246a0ec3d4ea1aa322a69170a725ec
SHA512c182c1164f5d593fb5d3c27d39add6e3d44ad9523d213a7f346cd09acd1bb1507059d031191f6af72e1a3382290c32bdde487ca2854e9f85ee6d60a92379c28f
-
Filesize
674KB
MD5e258e77914272054d942bc9cb27ca477
SHA1786c0c24b88898fb008da18b2ea7488b6a619fe4
SHA256b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a
SHA5121f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f
-
Filesize
674KB
MD5e258e77914272054d942bc9cb27ca477
SHA1786c0c24b88898fb008da18b2ea7488b6a619fe4
SHA256b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a
SHA5121f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f
-
Filesize
65B
MD559ab677599c63f95196da9deb69f5f6e
SHA1e45b9d34af1b0bf730807df022983adbf81eba73
SHA256531245b64eb261d843df6d1581ca5a4e95e8a17e5043b65d8146cfaa034e6e2f
SHA51297eba4279bcb35bd5f725d8492ad17a1ecac53d5e7d7d91ba15d2cac38193eb1b8e5da84fe57ee1512891222be8e691210770e44b1ae6552c137920610f21a6a
-
Filesize
1KB
MD5c333eb82dad2622a1b5b9d8b47b784c3
SHA11b432bc56b8bd3edee5b76c158bae703ee113957
SHA256678c253737b36ee5bdde9aeeb6860edaeff692e61edf559563bd5fc539bb6de1
SHA512403d728caacb30a0ba5df6b1c07f398e97d23612f958a28718b03a69731c4c2338095327d1611d072b41935e9c6e9012f9f1e6f6534527ce8c7b6ca76e3b2e4e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
89KB
MD5434c33de9143870388b9067510b4ff24
SHA12b18c82b342817989b262c7217dbedd731dde311
SHA256851c3182ce6b2de19c6956974ce46741d5db98de5bcd97fa286264ad9ecd7ddc
SHA5122a981b71fc5e9bf57b63946057e395d8883a9c06bee9a14130117f63f36cafbb90eb92bc768463374a07716b90cf85e06149aa923ff59bf0c54acacad2bd7de9
-
Filesize
143KB
MD579b07ca7567357c22b83cca210604205
SHA1a81db09ac5da3859bdb169cd569360d669b816e4
SHA2564f2995c689958bb55d2eb05948878d698576ccd2e55bc49036bf116974f2e59e
SHA5124e665605887838fc67da52713bb93ca80daf0c1e1d45efa21144b9353731c9745168acbe9d2ffc2178990cda6c42313de7525de76ba8861e9223a6cd12d2d166
-
Filesize
143KB
MD579b07ca7567357c22b83cca210604205
SHA1a81db09ac5da3859bdb169cd569360d669b816e4
SHA2564f2995c689958bb55d2eb05948878d698576ccd2e55bc49036bf116974f2e59e
SHA5124e665605887838fc67da52713bb93ca80daf0c1e1d45efa21144b9353731c9745168acbe9d2ffc2178990cda6c42313de7525de76ba8861e9223a6cd12d2d166
-
Filesize
143KB
MD579b07ca7567357c22b83cca210604205
SHA1a81db09ac5da3859bdb169cd569360d669b816e4
SHA2564f2995c689958bb55d2eb05948878d698576ccd2e55bc49036bf116974f2e59e
SHA5124e665605887838fc67da52713bb93ca80daf0c1e1d45efa21144b9353731c9745168acbe9d2ffc2178990cda6c42313de7525de76ba8861e9223a6cd12d2d166
-
Filesize
143KB
MD579b07ca7567357c22b83cca210604205
SHA1a81db09ac5da3859bdb169cd569360d669b816e4
SHA2564f2995c689958bb55d2eb05948878d698576ccd2e55bc49036bf116974f2e59e
SHA5124e665605887838fc67da52713bb93ca80daf0c1e1d45efa21144b9353731c9745168acbe9d2ffc2178990cda6c42313de7525de76ba8861e9223a6cd12d2d166
-
Filesize
1.9MB
MD592f0f08f2c22a9515e19172cebc740a7
SHA1a5cb7fe00045a97a32524fb984d1bf5edb6fb08b
SHA25637d32c0a38d16675048d8c866804155b4522783e020a633aea482c525da56349
SHA5121491a7b8f485f651252a06c7ddb6a26b37dadfe7d629c902913b2aacac486b9e7aff68b9d9b876611766c11b855bdceef1f4e2c45fb010b40811904c32f837e5
-
Filesize
1.9MB
MD592f0f08f2c22a9515e19172cebc740a7
SHA1a5cb7fe00045a97a32524fb984d1bf5edb6fb08b
SHA25637d32c0a38d16675048d8c866804155b4522783e020a633aea482c525da56349
SHA5121491a7b8f485f651252a06c7ddb6a26b37dadfe7d629c902913b2aacac486b9e7aff68b9d9b876611766c11b855bdceef1f4e2c45fb010b40811904c32f837e5
-
Filesize
495KB
MD5fed4002a4929eef2250a39bd95c398fa
SHA1d2f6a795ff0d265d108ac2cce5b1ea72cf825b66
SHA256d761c957a4782632eafeee62e46052a804e6ce12d8f2c6f427e93a3c10edfb10
SHA512a970b7c8504139a6b4b4505842da10b9b26295ae51a56721762da0de954bb5bd8d170643ce6a885500f8dfee57e331608dee9e9d937063535c873d3320193f42
-
Filesize
495KB
MD5fed4002a4929eef2250a39bd95c398fa
SHA1d2f6a795ff0d265d108ac2cce5b1ea72cf825b66
SHA256d761c957a4782632eafeee62e46052a804e6ce12d8f2c6f427e93a3c10edfb10
SHA512a970b7c8504139a6b4b4505842da10b9b26295ae51a56721762da0de954bb5bd8d170643ce6a885500f8dfee57e331608dee9e9d937063535c873d3320193f42
-
Filesize
495KB
MD5fed4002a4929eef2250a39bd95c398fa
SHA1d2f6a795ff0d265d108ac2cce5b1ea72cf825b66
SHA256d761c957a4782632eafeee62e46052a804e6ce12d8f2c6f427e93a3c10edfb10
SHA512a970b7c8504139a6b4b4505842da10b9b26295ae51a56721762da0de954bb5bd8d170643ce6a885500f8dfee57e331608dee9e9d937063535c873d3320193f42
-
Filesize
495KB
MD5fed4002a4929eef2250a39bd95c398fa
SHA1d2f6a795ff0d265d108ac2cce5b1ea72cf825b66
SHA256d761c957a4782632eafeee62e46052a804e6ce12d8f2c6f427e93a3c10edfb10
SHA512a970b7c8504139a6b4b4505842da10b9b26295ae51a56721762da0de954bb5bd8d170643ce6a885500f8dfee57e331608dee9e9d937063535c873d3320193f42
-
Filesize
215KB
MD5af597217242b99d0071e994afbd92855
SHA18802cd3eca4b6e274ff4df3fbbb4e7bb534bf90c
SHA256f345257ed36358bf1f3fc0bbcf43bd4d4015393a090521c475f7d1880dd32519
SHA512de1ce56f2e15f9d3637c6b84c836028ffe615d5bdefee2604daad9d4a819e6748b2264bd4905c46437c5ab64ee15be25dec409ac33cf0214ac456543359ed8dd
-
Filesize
674KB
MD5e258e77914272054d942bc9cb27ca477
SHA1786c0c24b88898fb008da18b2ea7488b6a619fe4
SHA256b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a
SHA5121f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f
-
Filesize
674KB
MD5e258e77914272054d942bc9cb27ca477
SHA1786c0c24b88898fb008da18b2ea7488b6a619fe4
SHA256b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a
SHA5121f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f
-
Filesize
674KB
MD5e258e77914272054d942bc9cb27ca477
SHA1786c0c24b88898fb008da18b2ea7488b6a619fe4
SHA256b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a
SHA5121f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f
-
Filesize
4KB
MD505450face243b3a7472407b999b03a72
SHA1ffd88af2e338ae606c444390f7eaaf5f4aef2cd9
SHA25695fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89
SHA512f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
20KB
MD550fdadda3e993688401f6f1108fabdb4
SHA104a9ae55d0fb726be49809582cea41d75bf22a9a
SHA2566d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6
SHA512e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8
-
Filesize
16KB
MD54df6320e8281512932a6e86c98de2c17
SHA1ae6336192d27874f9cd16cd581f1c091850cf494
SHA2567744a495ceacf8584d4f6786699e94a09935a94929d4861142726562af53faa4
SHA5127c468de59614f506a2ce8445ef00267625e5a8e483913cdd18636cea543be0ca241891e75979a55bb67eecc11a7ac0649b48b55a10e9a01362a0250839462d3b