Analysis
-
max time kernel
153s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:57
Static task
static1
Behavioral task
behavioral1
Sample
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe
Resource
win7-20220812-en
General
-
Target
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe
-
Size
164KB
-
MD5
2cae7eb8884a32fc02d8fc59bbb9a6a4
-
SHA1
7e2d6a07f6632420adf23bcb279bef0734451438
-
SHA256
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
-
SHA512
fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
SSDEEP
3072:iJiKQuARJOcgKVoMJgBE10tDLBFMmy8TlOg:BnZKB6Why8Ag
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exeFun.exeSVIQ.EXEdc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" SVIQ.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" dc.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
dc.exee02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dc.exe -
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc.exe -
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe -
Executes dropped EXE 4 IoCs
Processes:
Fun.exeSVIQ.EXEdc.exedc.exepid process 2020 Fun.exe 1216 SVIQ.EXE 1948 dc.exe 668 dc.exe -
Processes:
resource yara_rule behavioral1/memory/604-56-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/604-57-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/604-62-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/604-123-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1948-127-0x00000000038E0000-0x000000000496E000-memory.dmp upx behavioral1/memory/1948-129-0x00000000038E0000-0x000000000496E000-memory.dmp upx behavioral1/memory/1948-133-0x00000000038E0000-0x000000000496E000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
dc.exepid process 1948 dc.exe -
Loads dropped DLL 2 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exepid process 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe -
Processes:
dc.exee02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe -
Adds Run key to start application 2 TTPs 16 IoCs
Processes:
dc.exee02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exeSVIQ.EXEFun.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" Fun.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" SVIQ.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" Fun.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe -
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc.exe -
Enumerates connected drives 3 TTPs 36 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedc.exedescription ioc process File opened (read-only) \??\F: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\R: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\G: dc.exe File opened (read-only) \??\W: dc.exe File opened (read-only) \??\K: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\N: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\L: dc.exe File opened (read-only) \??\P: dc.exe File opened (read-only) \??\H: dc.exe File opened (read-only) \??\K: dc.exe File opened (read-only) \??\H: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\O: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\F: dc.exe File opened (read-only) \??\N: dc.exe File opened (read-only) \??\R: dc.exe File opened (read-only) \??\L: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\I: dc.exe File opened (read-only) \??\J: dc.exe File opened (read-only) \??\Q: dc.exe File opened (read-only) \??\S: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\U: dc.exe File opened (read-only) \??\X: dc.exe File opened (read-only) \??\I: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\J: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\M: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\Q: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\M: dc.exe File opened (read-only) \??\O: dc.exe File opened (read-only) \??\V: dc.exe File opened (read-only) \??\T: dc.exe File opened (read-only) \??\Y: dc.exe File opened (read-only) \??\Z: dc.exe File opened (read-only) \??\G: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\P: e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened (read-only) \??\E: dc.exe File opened (read-only) \??\S: dc.exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
dc.exedescription ioc process File opened for modification C:\autorun.inf dc.exe -
Drops file in System32 directory 10 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exeSVIQ.EXEdc.exeFun.exedescription ioc process File created C:\Windows\SysWOW64\WinSit.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File created C:\Windows\SysWOW64\config\Win.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\WinSit.exe dc.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe dc.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe SVIQ.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
dc.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe dc.exe -
Drops file in Windows directory 37 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exeSVIQ.EXEdc.exeFun.exedescription ioc process File opened for modification C:\Windows\SVIQ.EXE e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File created C:\Windows\system\Fun.exe SVIQ.EXE File created C:\Windows\system\Fun.exe dc.exe File opened for modification C:\Windows\wininit.ini dc.exe File opened for modification C:\Windows\SVIQ.EXE dc.exe File opened for modification C:\Windows\SYSTEM.INI e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\SVIQ.EXE SVIQ.EXE File created C:\Windows\dc.exe dc.exe File opened for modification C:\Windows\Help\Other.exe SVIQ.EXE File created C:\Windows\SVIQ.EXE dc.exe File opened for modification C:\Windows\SVIQ.EXE SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe dc.exe File created C:\Windows\Help\Other.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\Help\Other.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File opened for modification C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\SVIQ.exe SVIQ.EXE File opened for modification C:\Windows\dc.exe dc.exe File created C:\Windows\inf\Other.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File created C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\inf\Other.exe SVIQ.EXE File opened for modification C:\Windows\Help\Other.exe dc.exe File opened for modification C:\Windows\dc.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe dc.exe File opened for modification C:\Windows\system\Fun.exe Fun.exe File created C:\Windows\system\Fun.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\system\Fun.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File created C:\Windows\SVIQ.EXE e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\inf\Other.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\wininit.ini e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File created C:\Windows\dc.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\dc.exe e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\dc.exe SVIQ.EXE File opened for modification C:\Windows\wininit.ini SVIQ.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exeFun.exeSVIQ.EXEdc.exedc.exepid process 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 2020 Fun.exe 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 1216 SVIQ.EXE 1216 SVIQ.EXE 1948 dc.exe 1948 dc.exe 1216 SVIQ.EXE 1948 dc.exe 668 dc.exe 1216 SVIQ.EXE 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 1948 dc.exe 1216 SVIQ.EXE 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 1948 dc.exe 1216 SVIQ.EXE 1948 dc.exe 1216 SVIQ.EXE 1948 dc.exe 1948 dc.exe 1216 SVIQ.EXE 1948 dc.exe 1948 dc.exe 1216 SVIQ.EXE 2020 Fun.exe 1948 dc.exe 1216 SVIQ.EXE 2020 Fun.exe 1948 dc.exe 1216 SVIQ.EXE 2020 Fun.exe 1216 SVIQ.EXE 1948 dc.exe 2020 Fun.exe 1948 dc.exe 1948 dc.exe 1216 SVIQ.EXE 2020 Fun.exe 1216 SVIQ.EXE 1948 dc.exe 2020 Fun.exe 1216 SVIQ.EXE 1948 dc.exe 2020 Fun.exe 1948 dc.exe 1216 SVIQ.EXE 1948 dc.exe 2020 Fun.exe 1216 SVIQ.EXE 1948 dc.exe 2020 Fun.exe 2020 Fun.exe 1216 SVIQ.EXE 1948 dc.exe 1948 dc.exe 1216 SVIQ.EXE 1948 dc.exe 2020 Fun.exe 1216 SVIQ.EXE 1948 dc.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedc.exedescription pid process Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe Token: SeDebugPrivilege 1948 dc.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exeFun.exeSVIQ.EXEdc.exedc.exepid process 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe 2020 Fun.exe 2020 Fun.exe 1216 SVIQ.EXE 1216 SVIQ.EXE 1948 dc.exe 1948 dc.exe 668 dc.exe 668 dc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exeFun.exeSVIQ.EXEdc.exedescription pid process target process PID 604 wrote to memory of 1192 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe taskhost.exe PID 604 wrote to memory of 1292 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Dwm.exe PID 604 wrote to memory of 1340 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Explorer.EXE PID 604 wrote to memory of 1192 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe taskhost.exe PID 604 wrote to memory of 1292 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Dwm.exe PID 604 wrote to memory of 1340 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Explorer.EXE PID 604 wrote to memory of 2020 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Fun.exe PID 604 wrote to memory of 2020 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Fun.exe PID 604 wrote to memory of 2020 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Fun.exe PID 604 wrote to memory of 2020 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Fun.exe PID 2020 wrote to memory of 1216 2020 Fun.exe SVIQ.EXE PID 2020 wrote to memory of 1216 2020 Fun.exe SVIQ.EXE PID 2020 wrote to memory of 1216 2020 Fun.exe SVIQ.EXE PID 2020 wrote to memory of 1216 2020 Fun.exe SVIQ.EXE PID 604 wrote to memory of 1192 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe taskhost.exe PID 604 wrote to memory of 1292 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Dwm.exe PID 604 wrote to memory of 1340 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Explorer.EXE PID 604 wrote to memory of 2020 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Fun.exe PID 604 wrote to memory of 2020 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Fun.exe PID 604 wrote to memory of 1216 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe SVIQ.EXE PID 604 wrote to memory of 1216 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe SVIQ.EXE PID 1216 wrote to memory of 1948 1216 SVIQ.EXE dc.exe PID 1216 wrote to memory of 1948 1216 SVIQ.EXE dc.exe PID 1216 wrote to memory of 1948 1216 SVIQ.EXE dc.exe PID 1216 wrote to memory of 1948 1216 SVIQ.EXE dc.exe PID 604 wrote to memory of 668 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe dc.exe PID 604 wrote to memory of 668 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe dc.exe PID 604 wrote to memory of 668 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe dc.exe PID 604 wrote to memory of 668 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe dc.exe PID 604 wrote to memory of 1192 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe taskhost.exe PID 604 wrote to memory of 1292 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Dwm.exe PID 604 wrote to memory of 1340 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe Explorer.EXE PID 604 wrote to memory of 1948 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe dc.exe PID 604 wrote to memory of 1948 604 e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe dc.exe PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE PID 1948 wrote to memory of 1192 1948 dc.exe taskhost.exe PID 1948 wrote to memory of 1292 1948 dc.exe Dwm.exe PID 1948 wrote to memory of 1340 1948 dc.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
dc.exee02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1340
-
C:\Users\Admin\AppData\Local\Temp\e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe"C:\Users\Admin\AppData\Local\Temp\e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:604 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\dc.exeC:\Windows\dc.exe5⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Deletes itself
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1948 -
C:\Windows\dc.exeC:\Windows\dc.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:668
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1292
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1192
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Bypass User Account Control
1Disabling Security Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
254B
MD5214a1aab3d6d7880910f59dd4f34f497
SHA1aa55346fd13cc647d355755077943b2af7fa7c8c
SHA256e657d950616891ac23c2a186cddfb13e3d09603098b650041a073c47e100cbb4
SHA5121d5d78c677f647e4ccafff26123ce1616239c3181f44bd293b6f1b26ea631374dfb5da99e0f660f973006a2f79f629bd1dfac51c3cfecf36746818c2e76b1ff8
-
Filesize
63KB
MD536ebf779dd1cccf23e3039b98c6e26be
SHA17c4b96c2fe1f9dc04a9bff8bc5258c1e5334687a
SHA256eac50d3abd90d3cec063940f5256360de1fefdec467dcbe74a561a05463a55e2
SHA5124ce554d855c6bcc74c5d9c542d3b6215540e22448804be6822a08fd23cfc168018a948ab8a4fd3d2216153aaf5d7b67d25f614c53dbc23bedb473abaf476703e
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
63KB
MD536ebf779dd1cccf23e3039b98c6e26be
SHA17c4b96c2fe1f9dc04a9bff8bc5258c1e5334687a
SHA256eac50d3abd90d3cec063940f5256360de1fefdec467dcbe74a561a05463a55e2
SHA5124ce554d855c6bcc74c5d9c542d3b6215540e22448804be6822a08fd23cfc168018a948ab8a4fd3d2216153aaf5d7b67d25f614c53dbc23bedb473abaf476703e
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50
-
Filesize
164KB
MD52cae7eb8884a32fc02d8fc59bbb9a6a4
SHA17e2d6a07f6632420adf23bcb279bef0734451438
SHA256e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0
SHA512fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50