Analysis
-
max time kernel
152s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 16:39
Static task
static1
Behavioral task
behavioral1
Sample
e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe
Resource
win7-20221111-en
General
-
Target
e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe
-
Size
132KB
-
MD5
13d26fecfd913a3201bde8549a5ff2f0
-
SHA1
d7c4726cd6df40339d0f939c191f4a7871aedf32
-
SHA256
e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
-
SHA512
e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
SSDEEP
1536:KJf83W8W60IL26Ap8iJ7+gncqN9SqboHNBCXRbnm6xveuVxX/2saMNRkoXvKU3dv:KJCD548iJ7+gdN56CBTrDKOXvBOcFvFn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" SVIQ.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" dc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Fun.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" Fun.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 2296 Fun.exe 1788 SVIQ.EXE 3156 dc.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 1172 netsh.exe 804 netsh.exe -
resource yara_rule behavioral2/memory/1824-133-0x0000000002B90000-0x0000000003BC3000-memory.dmp upx behavioral2/memory/1824-178-0x0000000002B90000-0x0000000003BC3000-memory.dmp upx behavioral2/memory/2296-179-0x0000000003C50000-0x0000000004C83000-memory.dmp upx behavioral2/memory/2296-182-0x0000000003C50000-0x0000000004C83000-memory.dmp upx behavioral2/memory/2296-183-0x0000000003C50000-0x0000000004C83000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Fun.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe -
Adds Run key to start application 2 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" SVIQ.EXE Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" Fun.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\Win.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\config\Win.exe dc.exe File opened for modification C:\Windows\SysWOW64\Penx.dat Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\WinSit.exe dc.exe File opened for modification C:\Windows\SysWOW64\Xpen.dat Fun.exe File created C:\Windows\SysWOW64\WinSit.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe Fun.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe Fun.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe Fun.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe Fun.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe Fun.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe Fun.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe Fun.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe Fun.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe Fun.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe Fun.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe Fun.exe -
Drops file in Windows directory 38 IoCs
description ioc Process File opened for modification C:\Windows\system\Fun.exe dc.exe File opened for modification C:\WINDOWS\SVIQ.EXE Fun.exe File opened for modification C:\Windows\SVIQ.EXE e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\wininit.ini e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\SVIQ.EXE Fun.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File opened for modification C:\Windows\SVIQ.exe SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File created C:\Windows\inf\Other.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File created C:\Windows\SVIQ.EXE SVIQ.EXE File opened for modification C:\Windows\SYSTEM.INI e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\wininit.ini Fun.exe File opened for modification C:\Windows\Help\Other.exe dc.exe File created C:\Windows\dc.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\Help\Other.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\wininit.ini dc.exe File created C:\Windows\system\Fun.exe Fun.exe File created C:\Windows\system\Fun.exe dc.exe File opened for modification C:\Windows\inf\Other.exe SVIQ.EXE File opened for modification C:\Windows\wininit.ini SVIQ.EXE File opened for modification C:\Windows\inf\Other.exe dc.exe File opened for modification C:\Windows\dc.exe Fun.exe File created C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\Help\Other.exe SVIQ.EXE File created C:\Windows\dc.exe dc.exe File created C:\Windows\SVIQ.EXE dc.exe File opened for modification C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\dc.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File created C:\Windows\Help\Other.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\inf\Other.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File opened for modification C:\Windows\dc.exe SVIQ.EXE File opened for modification C:\Windows\dc.exe dc.exe File opened for modification C:\WINDOWS\SYSTEM\FUN.EXE Fun.exe File opened for modification C:\WINDOWS\DC.EXE Fun.exe File created C:\Windows\system\Fun.exe e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe File created C:\Windows\SVIQ.EXE e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 2296 Fun.exe 2296 Fun.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 3156 dc.exe 3156 dc.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 2296 Fun.exe 2296 Fun.exe 3156 dc.exe 3156 dc.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 3156 dc.exe 3156 dc.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 2296 Fun.exe 2296 Fun.exe 3156 dc.exe 3156 dc.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 2296 Fun.exe 2296 Fun.exe 3156 dc.exe 3156 dc.exe 2296 Fun.exe 2296 Fun.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 2296 Fun.exe 2296 Fun.exe 3156 dc.exe 3156 dc.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 2296 Fun.exe 2296 Fun.exe 3156 dc.exe 3156 dc.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 2296 Fun.exe 2296 Fun.exe 3156 dc.exe 3156 dc.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 2296 Fun.exe 2296 Fun.exe 3156 dc.exe 3156 dc.exe 1788 SVIQ.EXE 1788 SVIQ.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Token: SeDebugPrivilege 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 2296 Fun.exe 2296 Fun.exe 1788 SVIQ.EXE 1788 SVIQ.EXE 3156 dc.exe 3156 dc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1824 wrote to memory of 1172 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 80 PID 1824 wrote to memory of 1172 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 80 PID 1824 wrote to memory of 1172 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 80 PID 1824 wrote to memory of 788 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 2 PID 1824 wrote to memory of 796 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 9 PID 1824 wrote to memory of 1016 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 3 PID 1824 wrote to memory of 2388 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 12 PID 1824 wrote to memory of 2396 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 50 PID 1824 wrote to memory of 2512 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 48 PID 1824 wrote to memory of 2644 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 42 PID 1824 wrote to memory of 3188 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 41 PID 1824 wrote to memory of 3384 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 40 PID 1824 wrote to memory of 3488 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 39 PID 1824 wrote to memory of 3552 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 18 PID 1824 wrote to memory of 3640 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 19 PID 1824 wrote to memory of 3796 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 38 PID 1824 wrote to memory of 4680 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 37 PID 1824 wrote to memory of 1172 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 80 PID 1824 wrote to memory of 1172 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 80 PID 1824 wrote to memory of 2864 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 81 PID 1824 wrote to memory of 2296 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 82 PID 1824 wrote to memory of 2296 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 82 PID 1824 wrote to memory of 2296 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 82 PID 2296 wrote to memory of 1788 2296 Fun.exe 83 PID 2296 wrote to memory of 1788 2296 Fun.exe 83 PID 2296 wrote to memory of 1788 2296 Fun.exe 83 PID 1824 wrote to memory of 3156 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 84 PID 1824 wrote to memory of 3156 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 84 PID 1824 wrote to memory of 3156 1824 e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe 84 PID 2296 wrote to memory of 804 2296 Fun.exe 86 PID 2296 wrote to memory of 804 2296 Fun.exe 86 PID 2296 wrote to memory of 804 2296 Fun.exe 86 PID 2296 wrote to memory of 788 2296 Fun.exe 2 PID 2296 wrote to memory of 796 2296 Fun.exe 9 PID 2296 wrote to memory of 1016 2296 Fun.exe 3 PID 2296 wrote to memory of 2388 2296 Fun.exe 12 PID 2296 wrote to memory of 2396 2296 Fun.exe 50 PID 2296 wrote to memory of 2512 2296 Fun.exe 48 PID 2296 wrote to memory of 2644 2296 Fun.exe 42 PID 2296 wrote to memory of 3188 2296 Fun.exe 41 PID 2296 wrote to memory of 3384 2296 Fun.exe 40 PID 2296 wrote to memory of 3488 2296 Fun.exe 39 PID 2296 wrote to memory of 3552 2296 Fun.exe 18 PID 2296 wrote to memory of 3640 2296 Fun.exe 19 PID 2296 wrote to memory of 3796 2296 Fun.exe 38 PID 2296 wrote to memory of 4680 2296 Fun.exe 37 PID 2296 wrote to memory of 1788 2296 Fun.exe 83 PID 2296 wrote to memory of 1788 2296 Fun.exe 83 PID 2296 wrote to memory of 3156 2296 Fun.exe 84 PID 2296 wrote to memory of 3156 2296 Fun.exe 84 PID 2296 wrote to memory of 804 2296 Fun.exe 86 PID 2296 wrote to memory of 804 2296 Fun.exe 86 PID 2296 wrote to memory of 1396 2296 Fun.exe 87 PID 2296 wrote to memory of 788 2296 Fun.exe 2 PID 2296 wrote to memory of 796 2296 Fun.exe 9 PID 2296 wrote to memory of 1016 2296 Fun.exe 3 PID 2296 wrote to memory of 2388 2296 Fun.exe 12 PID 2296 wrote to memory of 2396 2296 Fun.exe 50 PID 2296 wrote to memory of 2512 2296 Fun.exe 48 PID 2296 wrote to memory of 2644 2296 Fun.exe 42 PID 2296 wrote to memory of 3188 2296 Fun.exe 41 PID 2296 wrote to memory of 3384 2296 Fun.exe 40 PID 2296 wrote to memory of 3488 2296 Fun.exe 39 PID 2296 wrote to memory of 3552 2296 Fun.exe 18 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1016
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2388
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3552
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3640
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3488
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe"C:\Users\Admin\AppData\Local\Temp\e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1824 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:1172 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2864
-
-
-
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2296 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1788
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable4⤵
- Modifies Windows Firewall
PID:804 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1396
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:3960
-
-
-
C:\Windows\dc.exeC:\Windows\dc.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3156
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
258B
MD5d4c9c1a94be5bdcb750225f799241ecd
SHA17be9b08a368a3b7de266fc4d3d25d40261b81066
SHA256165153acdab6972913f2112320b8ffbdbf7b67c4669e560df591bd5c0a997cf8
SHA512ed0170924eb2d2369dbf7b9fc8dda5b2e63f9fa30a85a3db8f94f0d9c82364310cdc6c29d79f80e2894711949cc6cb00f09f1eacbcbae183bb55c659cf5725d9
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
132KB
MD513d26fecfd913a3201bde8549a5ff2f0
SHA1d7c4726cd6df40339d0f939c191f4a7871aedf32
SHA256e3f1e99af518730f2c358aecc6d21130ab5dfedc3a4230beea3bceeca179e7e0
SHA512e86357317184bd39c5ac67f81e644bd81fbe215bbdfab4f17baa03e3e66f6dda345d41750ac29d4c34dc971d146bc04be7bd2fbd9d6d52978983c61afe47b557
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d