Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2022 11:40
Static task
static1
Behavioral task
behavioral1
Sample
a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a.exe
Resource
win10v2004-20221111-en
General
-
Target
a.exe
-
Size
14.5MB
-
MD5
eaa9b113a9c860a0dfd836f0d9cafc07
-
SHA1
551f78dbd61336976c0fed536316ddde9ace222e
-
SHA256
df751bce2b87758ead266eebd1441deacb89a7c881f4b36635a66f33845f5631
-
SHA512
972209a044112b8b42241d68700a9e34a98cdd172d226b483d269dcd3f06124934f667076f569ebb6e20ce32cd1f39c8fe715ed9fc02585fa0401443d0d70532
-
SSDEEP
393216:KFRE69KjNA6xu95dYGCv5/keoabs9zq1ES8rCA:KFRPYjq6xk5dYbYaI9zT
Malware Config
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\SET8CA0.tmp DrvInst.exe File created C:\Windows\System32\drivers\SET8CA0.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\tap0901.sys DrvInst.exe -
Executes dropped EXE 11 IoCs
pid Process 4940 irsetup.exe 2448 un.exe 3344 un.exe 2836 iusb3mon.exe 3652 Microsoft.NET.exe 4712 letsvpn.exe 4944 tapinstall.exe 4676 tapinstall.exe 5104 tapinstall.exe 4028 LetsPRO.exe 4876 LetsPRO.exe -
Modifies Windows Firewall 1 TTPs 4 IoCs
pid Process 1060 netsh.exe 896 netsh.exe 4764 netsh.exe 4536 netsh.exe -
resource yara_rule behavioral2/files/0x0007000000022e39-134.dat upx behavioral2/files/0x0007000000022e39-133.dat upx behavioral2/memory/4940-137-0x0000000000400000-0x00000000007CB000-memory.dmp upx behavioral2/memory/4940-154-0x0000000000400000-0x00000000007CB000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation a.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation irsetup.exe -
Loads dropped DLL 57 IoCs
pid Process 4940 irsetup.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4712 letsvpn.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LetsPRO = "\"C:\\Program Files (x86)\\letsvpn\\app-3.2.8\\LetsPRO.exe\" /silent" LetsPRO.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.cat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\oemvista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\SET7F53.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\SET7F54.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\tap0901.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.PNF tapinstall.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\SET7F42.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\SET7F42.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\SET7F54.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\SET7F53.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\tap0901.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.inf DrvInst.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\SuperSocket.ClientEngine.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Collections.Concurrent.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.ValueTuple.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\libwin.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\ndp462-web.exe letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\netstandard.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\DeltaCompressionDotNet.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\Hardcodet.Wpf.TaskbarNotification.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Diagnostics.TextWriterTraceListener.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Net.WebSockets.Client.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Text.RegularExpressions.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Threading.Timer.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\libwin.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\zh-HK\LetsPRO.resources.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\Microsoft.AppCenter.Crashes.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Net.Http.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Runtime.InteropServices.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Security.Cryptography.X509Certificates.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\ToastNotifications.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\driver\tap0901.sys letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\FontAwesome.WPF.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\Microsoft.AppCenter.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Resources.ResourceManager.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Runtime.CompilerServices.Unsafe.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Text.Encoding.Extensions.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Threading.ThreadPool.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\log4net.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\Mono.Cecil.Mdb.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\NuGet.Squirrel.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\SQLitePCLRaw.nativelibrary.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Collections.NonGeneric.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Data.Common.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.IO.Pipes.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Reflection.Primitives.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\runtimes\win-x86\native\e_sqlite3.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\zh-SG\LetsPRO.resources.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.IO.Compression.ZipFile.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\log4net.config letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\runtimes\win-x64 letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\x64\WebView2Loader.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\SQLitePCLRaw.batteries_v2.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.IO.UnmanagedMemoryStream.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.IO.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Linq.Expressions.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\NuGet.Squirrel.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\SQLitePCLRaw.nativelibrary.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Diagnostics.StackTrace.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Runtime.CompilerServices.VisualC.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Security.Cryptography.Csp.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Collections.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Numerics.Vectors.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Xml.XmlSerializer.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.IO.Compression.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\System.Threading.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\runtimes letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\runtimes\win-x86\native letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\DeltaCompressionDotNet.MsDelta.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.IO.IsolatedStorage.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Runtime.Numerics.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Runtime.Serialization.Xml.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Text.RegularExpressions.dll letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\runtimes\win-x86\native\e_sqlite3.dll letsvpn.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.2.8\zh-SG letsvpn.exe File created C:\Program Files (x86)\letsvpn\app-3.2.8\System.Diagnostics.TraceSource.dll letsvpn.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\inf\oem2.inf DrvInst.exe File created C:\Windows\inf\oem2.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log tapinstall.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs tapinstall.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 iusb3mon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz iusb3mon.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 LetsPRO.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz LetsPRO.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1656 ipconfig.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%SystemRoot%\system32\hnetcfgclient.dll,-201 = "HNetCfg Client" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe -
Modifies registry class 32 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\DefaultIcon LetsPRO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\DefaultIcon\ = "\"C:\\Program Files (x86)\\letsvpn\\app-3.2.8\\LetsPRO.exe\",1" LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell\open\command LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell LetsPRO.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 56003100000000009d551a6510006c65747376706e00400009000400efbe9d551a659d551a652e000000482e0200000006000000000000000000000000000000b2bdf5006c00650074007300760070006e00000016000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\URL Protocol = "C:\\Program Files (x86)\\letsvpn\\app-3.2.8\\LetsPRO.exe" LetsPRO.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell\open LetsPRO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell\open\command\ = "\"C:\\Program Files (x86)\\letsvpn\\app-3.2.8\\LetsPRO.exe\" \"%1\"" LetsPRO.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2 LetsPRO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\ = "letsvpn2Protocol" LetsPRO.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\NodeSlot = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 LetsPRO.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e LetsPRO.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3192 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4940 irsetup.exe 4940 irsetup.exe 4940 irsetup.exe 4940 irsetup.exe 4940 irsetup.exe 4940 irsetup.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe 2836 iusb3mon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3192 explorer.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4044 powershell.exe Token: SeAuditPrivilege 1484 svchost.exe Token: SeSecurityPrivilege 1484 svchost.exe Token: SeLoadDriverPrivilege 4676 tapinstall.exe Token: SeRestorePrivilege 1724 DrvInst.exe Token: SeBackupPrivilege 1724 DrvInst.exe Token: SeLoadDriverPrivilege 1724 DrvInst.exe Token: SeLoadDriverPrivilege 1724 DrvInst.exe Token: SeLoadDriverPrivilege 1724 DrvInst.exe Token: SeDebugPrivilege 4876 LetsPRO.exe Token: SeIncreaseQuotaPrivilege 4876 LetsPRO.exe Token: SeSecurityPrivilege 4876 LetsPRO.exe Token: SeTakeOwnershipPrivilege 4876 LetsPRO.exe Token: SeLoadDriverPrivilege 4876 LetsPRO.exe Token: SeSystemProfilePrivilege 4876 LetsPRO.exe Token: SeSystemtimePrivilege 4876 LetsPRO.exe Token: SeProfSingleProcessPrivilege 4876 LetsPRO.exe Token: SeIncBasePriorityPrivilege 4876 LetsPRO.exe Token: SeCreatePagefilePrivilege 4876 LetsPRO.exe Token: SeBackupPrivilege 4876 LetsPRO.exe Token: SeRestorePrivilege 4876 LetsPRO.exe Token: SeShutdownPrivilege 4876 LetsPRO.exe Token: SeDebugPrivilege 4876 LetsPRO.exe Token: SeSystemEnvironmentPrivilege 4876 LetsPRO.exe Token: SeRemoteShutdownPrivilege 4876 LetsPRO.exe Token: SeUndockPrivilege 4876 LetsPRO.exe Token: SeManageVolumePrivilege 4876 LetsPRO.exe Token: 33 4876 LetsPRO.exe Token: 34 4876 LetsPRO.exe Token: 35 4876 LetsPRO.exe Token: 36 4876 LetsPRO.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe 4876 LetsPRO.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4940 irsetup.exe 4940 irsetup.exe 4940 irsetup.exe 2448 un.exe 3344 un.exe 2836 iusb3mon.exe 3192 explorer.exe 3192 explorer.exe 3652 Microsoft.NET.exe 4712 letsvpn.exe 4944 tapinstall.exe 4676 tapinstall.exe 5104 tapinstall.exe 4028 LetsPRO.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4456 wrote to memory of 4940 4456 a.exe 81 PID 4456 wrote to memory of 4940 4456 a.exe 81 PID 4456 wrote to memory of 4940 4456 a.exe 81 PID 4940 wrote to memory of 2448 4940 irsetup.exe 83 PID 4940 wrote to memory of 2448 4940 irsetup.exe 83 PID 4940 wrote to memory of 3344 4940 irsetup.exe 87 PID 4940 wrote to memory of 3344 4940 irsetup.exe 87 PID 4940 wrote to memory of 2836 4940 irsetup.exe 89 PID 4940 wrote to memory of 2836 4940 irsetup.exe 89 PID 4940 wrote to memory of 2836 4940 irsetup.exe 89 PID 4940 wrote to memory of 4856 4940 irsetup.exe 90 PID 4940 wrote to memory of 4856 4940 irsetup.exe 90 PID 4940 wrote to memory of 4856 4940 irsetup.exe 90 PID 2836 wrote to memory of 1056 2836 iusb3mon.exe 91 PID 2836 wrote to memory of 1056 2836 iusb3mon.exe 91 PID 2836 wrote to memory of 1056 2836 iusb3mon.exe 91 PID 2836 wrote to memory of 1424 2836 iusb3mon.exe 92 PID 2836 wrote to memory of 1424 2836 iusb3mon.exe 92 PID 2836 wrote to memory of 1424 2836 iusb3mon.exe 92 PID 2836 wrote to memory of 4396 2836 iusb3mon.exe 98 PID 2836 wrote to memory of 4396 2836 iusb3mon.exe 98 PID 2836 wrote to memory of 4396 2836 iusb3mon.exe 98 PID 2836 wrote to memory of 3652 2836 iusb3mon.exe 100 PID 2836 wrote to memory of 3652 2836 iusb3mon.exe 100 PID 2836 wrote to memory of 3652 2836 iusb3mon.exe 100 PID 3192 wrote to memory of 4712 3192 explorer.exe 106 PID 3192 wrote to memory of 4712 3192 explorer.exe 106 PID 3192 wrote to memory of 4712 3192 explorer.exe 106 PID 4712 wrote to memory of 4044 4712 letsvpn.exe 107 PID 4712 wrote to memory of 4044 4712 letsvpn.exe 107 PID 4712 wrote to memory of 4044 4712 letsvpn.exe 107 PID 4712 wrote to memory of 4944 4712 letsvpn.exe 110 PID 4712 wrote to memory of 4944 4712 letsvpn.exe 110 PID 4712 wrote to memory of 4676 4712 letsvpn.exe 112 PID 4712 wrote to memory of 4676 4712 letsvpn.exe 112 PID 1484 wrote to memory of 3632 1484 svchost.exe 115 PID 1484 wrote to memory of 3632 1484 svchost.exe 115 PID 3632 wrote to memory of 932 3632 DrvInst.exe 116 PID 3632 wrote to memory of 932 3632 DrvInst.exe 116 PID 1484 wrote to memory of 1724 1484 svchost.exe 117 PID 1484 wrote to memory of 1724 1484 svchost.exe 117 PID 4712 wrote to memory of 1544 4712 letsvpn.exe 120 PID 4712 wrote to memory of 1544 4712 letsvpn.exe 120 PID 4712 wrote to memory of 1544 4712 letsvpn.exe 120 PID 1544 wrote to memory of 1060 1544 cmd.exe 122 PID 1544 wrote to memory of 1060 1544 cmd.exe 122 PID 1544 wrote to memory of 1060 1544 cmd.exe 122 PID 4712 wrote to memory of 2188 4712 letsvpn.exe 123 PID 4712 wrote to memory of 2188 4712 letsvpn.exe 123 PID 4712 wrote to memory of 2188 4712 letsvpn.exe 123 PID 2188 wrote to memory of 896 2188 cmd.exe 125 PID 2188 wrote to memory of 896 2188 cmd.exe 125 PID 2188 wrote to memory of 896 2188 cmd.exe 125 PID 4712 wrote to memory of 1396 4712 letsvpn.exe 126 PID 4712 wrote to memory of 1396 4712 letsvpn.exe 126 PID 4712 wrote to memory of 1396 4712 letsvpn.exe 126 PID 1396 wrote to memory of 4764 1396 cmd.exe 128 PID 1396 wrote to memory of 4764 1396 cmd.exe 128 PID 1396 wrote to memory of 4764 1396 cmd.exe 128 PID 4712 wrote to memory of 2548 4712 letsvpn.exe 129 PID 4712 wrote to memory of 2548 4712 letsvpn.exe 129 PID 4712 wrote to memory of 2548 4712 letsvpn.exe 129 PID 2548 wrote to memory of 4536 2548 cmd.exe 131 PID 2548 wrote to memory of 4536 2548 cmd.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\a.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\a.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-2386679933-1492765628-3466841596-1000"2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\un.exe"C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar ziliao.jpg C:\ProgramData\Microsoft\Program\3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2448
-
-
C:\un.exe"C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar iusb3mon.exe shader.dat C:\ProgramData\Program\3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3344
-
-
C:\ProgramData\Program\iusb3mon.exeC:\ProgramData\Program\iusb3mon.exe3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.execmd /c echo.>c:\odbc.inst.ini4⤵PID:1056
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo.>c:\odbc.inst.ini4⤵PID:1424
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo.>c:\odbc.inst.ini4⤵PID:4396
-
-
C:\ProgramData\Microsoft\Microsoft.NET.exeC:\ProgramData\Microsoft\Microsoft.NET.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3652
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" c:\letsvpn3⤵PID:4856
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\letsvpn\letsvpn.exe"C:\letsvpn\letsvpn.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy Bypass -File "C:\Program Files (x86)\letsvpn\AddWindowsSecurityExclusion.ps1"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Program Files (x86)\letsvpn\driver\tapinstall.exe"C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap09013⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:4944
-
-
C:\Program Files (x86)\letsvpn\driver\tapinstall.exe"C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap09013⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4676
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=lets3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=lets4⤵
- Modifies Windows Firewall
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=lets.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=lets.exe4⤵
- Modifies Windows Firewall
PID:896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=LetsPRO.exe4⤵
- Modifies Windows Firewall
PID:4764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=LetsPRO3⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=LetsPRO4⤵
- Modifies Windows Firewall
PID:4536
-
-
-
C:\Program Files (x86)\letsvpn\driver\tapinstall.exe"C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap09013⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:5104
-
-
C:\Program Files (x86)\letsvpn\LetsPRO.exe"C:\Program Files (x86)\letsvpn\LetsPRO.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4028 -
C:\Program Files (x86)\letsvpn\app-3.2.8\LetsPRO.exe"C:\Program Files (x86)\letsvpn\app-3.2.8\LetsPRO.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Modifies registry class
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4876 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no5⤵PID:2560
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ipconfig /all5⤵PID:4496
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all6⤵
- Gathers network information
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C route print5⤵PID:4376
-
C:\Windows\SysWOW64\ROUTE.EXEroute print6⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C arp -a5⤵PID:1460
-
C:\Windows\SysWOW64\ARP.EXEarp -a6⤵PID:1872
-
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1e852bc9-f17a-264f-80c2-8a56b6e8d9eb}\oemvista.inf" "9" "4d14a44ff" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "c:\program files (x86)\letsvpn\driver"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{e0983a56-21c3-1c46-ae42-80f49db43fce} Global\{8ea8caf5-9b23-354c-88f8-fe42333239ce} C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{449ae210-5f0f-bd47-8366-d4cea0bd0bc8}\tap0901.cat3⤵
- Modifies system certificate store
PID:932
-
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oem2.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000148"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵
- Modifies data under HKEY_USERS
PID:3272
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
318B
MD5b34636a4e04de02d079ba7325e7565f0
SHA1f32c1211eac22409bb195415cb5a8063431f75cd
SHA256a9901397d39c0fc74adfdb95dd5f95c3a14def3f9d58ef44ab45fc74a56d46df
SHA5126eb3255e3c89e2894f0085095fb5f6ab97349f0ed63c267820c82916f43a0ac014a94f98c186ff5d54806469a00c3c700a34d26de90afb090b80ac824a05aa2f
-
Filesize
241KB
MD5d7feeb6db9035951f1acf6f42dff28af
SHA1433043803f701d2a98af13144c0dbc55b8102fcf
SHA2567619a4e0d6d4c3c26da4285c6abc69974b4754017fae530768a288e153520be0
SHA51222785e6f7207c3b6b9ab6fa2f15e78d7fba396eff6ab7e268284bd6379f3b8c7c8ab64ec802d306435d795122ccc5be858895f5ef2a30d5080bfa4ad832dacd8
-
Filesize
241KB
MD5d7feeb6db9035951f1acf6f42dff28af
SHA1433043803f701d2a98af13144c0dbc55b8102fcf
SHA2567619a4e0d6d4c3c26da4285c6abc69974b4754017fae530768a288e153520be0
SHA51222785e6f7207c3b6b9ab6fa2f15e78d7fba396eff6ab7e268284bd6379f3b8c7c8ab64ec802d306435d795122ccc5be858895f5ef2a30d5080bfa4ad832dacd8
-
Filesize
1.1MB
MD5f580b1afeda311cc16ec79604013c986
SHA1c96f803de28e422310a2076f757983b76d4c8516
SHA2563761076fcc52c1e7dd303496bff5ec64220092f2853e2b6006bf645d61a55092
SHA5125d0bd2596c2025ae41ff52eabb64916220f879b6c471c743002ab92d609a155127cd7b9ea2100a690e0cd5a48687e91e1f95bc511b9802aefcb173d23da5dba9
-
Filesize
1.1MB
MD5f580b1afeda311cc16ec79604013c986
SHA1c96f803de28e422310a2076f757983b76d4c8516
SHA2563761076fcc52c1e7dd303496bff5ec64220092f2853e2b6006bf645d61a55092
SHA5125d0bd2596c2025ae41ff52eabb64916220f879b6c471c743002ab92d609a155127cd7b9ea2100a690e0cd5a48687e91e1f95bc511b9802aefcb173d23da5dba9
-
Filesize
19KB
MD5bdcc4e908528fd2f68e4d9f96437a842
SHA1e47b8bf8d5e05a9a486dc33ee246acb2238d200c
SHA2569a423e934ca02f113551dddd90f96292b0da4b2b9c6144e1163db6bb7c96f92c
SHA51286a0a4331843d8ac9ac701e1a9dec1ccef69c6d7223fc87366b74b0f186eaab26256088c0ba8c4d5ac42f65adc82be894e6a926887728a800fb160cb87a4f00e
-
Filesize
23KB
MD5a00e81b17b8da7f642a1c0929f8bd545
SHA16227fd5c071c0882bbe84f6c6982fc561d250fd3
SHA2562dac5ef36321d900df3bb785b7974b716fd83a6fe45e847ec5703b981b1bcd63
SHA51243ab38fd268db0b3185ebaf40deb78655ea21ec7f0d3c3a0f10be2e3768957e027f6ea423214e1e8f7162474871dfb8b90ddc537829794a0b5f8484b9b976426
-
Filesize
686KB
MD522da3e608b9d6510c367a4119aa7226a
SHA1c46604ca2ddc8b50cbf8249ea7720c1a49703cff
SHA25674255fe55ff2e6e52f1e38bd9b9b21a0e3bd47d79cd7ddc2c235d3bd36684a7e
SHA512be4745c006705069bdc3e15ae3bb7e668ce3ba9bccb81feebde62c98b54e9a8b4aed6f9709fb1d9beb5c01d5af1fef84e62c5fc6bafe5d79e92b00785c66f430
-
Filesize
686KB
MD522da3e608b9d6510c367a4119aa7226a
SHA1c46604ca2ddc8b50cbf8249ea7720c1a49703cff
SHA25674255fe55ff2e6e52f1e38bd9b9b21a0e3bd47d79cd7ddc2c235d3bd36684a7e
SHA512be4745c006705069bdc3e15ae3bb7e668ce3ba9bccb81feebde62c98b54e9a8b4aed6f9709fb1d9beb5c01d5af1fef84e62c5fc6bafe5d79e92b00785c66f430
-
Filesize
686KB
MD522da3e608b9d6510c367a4119aa7226a
SHA1c46604ca2ddc8b50cbf8249ea7720c1a49703cff
SHA25674255fe55ff2e6e52f1e38bd9b9b21a0e3bd47d79cd7ddc2c235d3bd36684a7e
SHA512be4745c006705069bdc3e15ae3bb7e668ce3ba9bccb81feebde62c98b54e9a8b4aed6f9709fb1d9beb5c01d5af1fef84e62c5fc6bafe5d79e92b00785c66f430
-
Filesize
118KB
MD528a9a91d4b13236fd04a5eaa75e798d0
SHA184c064ece148297bf5606cde083ea811ba10a5ef
SHA25687cf0aeccada8867f1d80f59531403ba8ad0489caf160b6c3401163d61c200fe
SHA512e49f2aa77cae28b5bab90356fcc318cc2f93b61b1df2d8ceb535106126c85bb09925ab16f9763f4e67dce53a4edf4bb6fa5b2579937ed7372c5af0f513fc09b5
-
Filesize
118KB
MD528a9a91d4b13236fd04a5eaa75e798d0
SHA184c064ece148297bf5606cde083ea811ba10a5ef
SHA25687cf0aeccada8867f1d80f59531403ba8ad0489caf160b6c3401163d61c200fe
SHA512e49f2aa77cae28b5bab90356fcc318cc2f93b61b1df2d8ceb535106126c85bb09925ab16f9763f4e67dce53a4edf4bb6fa5b2579937ed7372c5af0f513fc09b5
-
Filesize
118KB
MD528a9a91d4b13236fd04a5eaa75e798d0
SHA184c064ece148297bf5606cde083ea811ba10a5ef
SHA25687cf0aeccada8867f1d80f59531403ba8ad0489caf160b6c3401163d61c200fe
SHA512e49f2aa77cae28b5bab90356fcc318cc2f93b61b1df2d8ceb535106126c85bb09925ab16f9763f4e67dce53a4edf4bb6fa5b2579937ed7372c5af0f513fc09b5
-
Filesize
8.8MB
MD5b9323c5b974dcf2e9fc36c01b76e39ff
SHA13a91204bbcdc1fd9439f79efd7bd7c4cc69ab972
SHA2568d48f8230b96fcb6b6468b958fa796a5204ffcd310aa9522b1b0e21acfd50ed2
SHA5120194408bbf816909f2c066f0da12a22002bdfa01514a1b98bb30205866bc67922f64529766725a0298e526b2e5ee5b4223ec04a2ead18b8432e1c68d61d8bc02
-
Filesize
8.8MB
MD5b9323c5b974dcf2e9fc36c01b76e39ff
SHA13a91204bbcdc1fd9439f79efd7bd7c4cc69ab972
SHA2568d48f8230b96fcb6b6468b958fa796a5204ffcd310aa9522b1b0e21acfd50ed2
SHA5120194408bbf816909f2c066f0da12a22002bdfa01514a1b98bb30205866bc67922f64529766725a0298e526b2e5ee5b4223ec04a2ead18b8432e1c68d61d8bc02
-
Filesize
3KB
MD528f9077c304d8c626554818a5b5f3b3a
SHA1a01f735fe348383795d61aadd6aab0cc3a9db190
SHA256746b5675ea85c21ef4fcc05e072383a7f83c5fe06aaa391fc3046f34b9817c90
SHA512485c175bc13c64601b15243daecbf72621883c2ff294852c9bbb2681937f7ef0bea65361e0f83131ec989432326442ef387c1ccf2a7ca537c6788b8fd5c0021e
-
Filesize
274KB
MD5985916905fc9b8222c3e65c8873cab91
SHA195c7ce0a1d94918a234694f1917d9eef3b289035
SHA256252a303763cf7810679255cfbf761d2a5ce3b41b193070f0c5ebcbc52238e1c8
SHA512436b0d24a7e23ab424dce69608969f35fcc88b4caa5c1bb2eeaee8bf54a4c2c0c9cbfe3a0e82c81fae22d1acdb037648972c6860e831a851fb42276ff5e97354
-
Filesize
274KB
MD5985916905fc9b8222c3e65c8873cab91
SHA195c7ce0a1d94918a234694f1917d9eef3b289035
SHA256252a303763cf7810679255cfbf761d2a5ce3b41b193070f0c5ebcbc52238e1c8
SHA512436b0d24a7e23ab424dce69608969f35fcc88b4caa5c1bb2eeaee8bf54a4c2c0c9cbfe3a0e82c81fae22d1acdb037648972c6860e831a851fb42276ff5e97354
-
Filesize
274KB
MD5985916905fc9b8222c3e65c8873cab91
SHA195c7ce0a1d94918a234694f1917d9eef3b289035
SHA256252a303763cf7810679255cfbf761d2a5ce3b41b193070f0c5ebcbc52238e1c8
SHA512436b0d24a7e23ab424dce69608969f35fcc88b4caa5c1bb2eeaee8bf54a4c2c0c9cbfe3a0e82c81fae22d1acdb037648972c6860e831a851fb42276ff5e97354
-
Filesize
7KB
MD587868193626dc756d10885f46d76f42e
SHA194a5ce8ed7633ed77531b6cb14ceb1927c5cae1f
SHA256b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41
SHA51279751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277
-
Filesize
90KB
MD5d10f74d86cd350732657f542df533f82
SHA1c54074f8f162a780819175e7169c43f6706ad46c
SHA256c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67
SHA5120d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e
-
Filesize
90KB
MD5d10f74d86cd350732657f542df533f82
SHA1c54074f8f162a780819175e7169c43f6706ad46c
SHA256c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67
SHA5120d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e
-
Filesize
90KB
MD5d10f74d86cd350732657f542df533f82
SHA1c54074f8f162a780819175e7169c43f6706ad46c
SHA256c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67
SHA5120d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e
-
Filesize
90KB
MD5d10f74d86cd350732657f542df533f82
SHA1c54074f8f162a780819175e7169c43f6706ad46c
SHA256c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67
SHA5120d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e
-
Filesize
385KB
MD516715d7dc5d1d07a305d8821ed80956a
SHA1ea5d011b997fa1bb362c4fad1d051de05854f0bd
SHA256d1241f01f8c8c9d3362521b7e3e1fce9712de976dc5bb683a6380e83124bd43f
SHA512b63830829f446c4264c7fa61fe34a8a8ebd24ac0460dc7130b2da95f30e373cc7c11154cba3f9e5a1da4821943b5973133ddfce7cdcc7288c593639c7cf49cf9
-
Filesize
450KB
MD5a05454a2ca6a6aa30e912a9ce1651151
SHA18cd91f18ac52fa0b5df381a2c9a80711887ce9c5
SHA256992e7f4ee378577bcb5f8848b945b3fa32c897505dce38416e11f153a7a4c045
SHA512b682b4faa47c61d112feec06a4598d9ec2497e7379a1578a2303577d4c15cc871d77c7d938218546166415686363262560308d66e47d7e57dee5fe4c59ea813d
-
Filesize
450KB
MD5a05454a2ca6a6aa30e912a9ce1651151
SHA18cd91f18ac52fa0b5df381a2c9a80711887ce9c5
SHA256992e7f4ee378577bcb5f8848b945b3fa32c897505dce38416e11f153a7a4c045
SHA512b682b4faa47c61d112feec06a4598d9ec2497e7379a1578a2303577d4c15cc871d77c7d938218546166415686363262560308d66e47d7e57dee5fe4c59ea813d
-
Filesize
248KB
MD5358cf58d320a7fc4346bf197bed3d337
SHA178b5f3e8486d8123608bfaa6567aa03a7294b96d
SHA25638f50d8515053f249e3c06fd7fb6eb67e3196a438ed688684922296365002bed
SHA512cee6304040b95ff963051bf19935ffa236f1ee22fa87bd7437fd8ed68d9c1be55302998b04ef3412db14c1394f3b2b50510b84a81af00a77d9e2dcb0f55d6cfe
-
Filesize
450KB
MD5a05454a2ca6a6aa30e912a9ce1651151
SHA18cd91f18ac52fa0b5df381a2c9a80711887ce9c5
SHA256992e7f4ee378577bcb5f8848b945b3fa32c897505dce38416e11f153a7a4c045
SHA512b682b4faa47c61d112feec06a4598d9ec2497e7379a1578a2303577d4c15cc871d77c7d938218546166415686363262560308d66e47d7e57dee5fe4c59ea813d
-
Filesize
450KB
MD5a05454a2ca6a6aa30e912a9ce1651151
SHA18cd91f18ac52fa0b5df381a2c9a80711887ce9c5
SHA256992e7f4ee378577bcb5f8848b945b3fa32c897505dce38416e11f153a7a4c045
SHA512b682b4faa47c61d112feec06a4598d9ec2497e7379a1578a2303577d4c15cc871d77c7d938218546166415686363262560308d66e47d7e57dee5fe4c59ea813d
-
Filesize
109KB
MD53c72179f4070f1e61f038ea069df3fdf
SHA1aa2e13335384bbef8d02dd3a38f1e0e997fce46c
SHA256e99cfdc985f0ed08581a7caac37f52ab8265400959dfeb0066fedbf5cad8af83
SHA51297a8f2493d9612e279b3b0007bba796070e7441a424e7f93ed35f8307b05d4f164ba21c9d5c5e7b607bd423a59d0031d21df7e79dddf9e1073e8d99c2105458a
-
Filesize
28KB
MD5d6d1dc498fc34c2930859b23ca09e74e
SHA1c799831e68b9d135c33ed236b3d9c991b51eb041
SHA2569a7d5b1ea17f545ead2774b3a77f30d2e4a9219f4103f4ebd848077d0ef271ae
SHA5124fe854653af8fbd5b8ad08ddefe3f366a956006db3bc0037bc0453e6272d4ca0f950219539c5731fe2c30c7dc957f92569e6912c9ab0c3e5d304d80bc64e7046
-
Filesize
1.3MB
MD5dec931e86140139380ea0df57cd132b6
SHA1b717fd548382064189c16cb94dda28b1967a5712
SHA2565ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9
SHA51214d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af
-
Filesize
1.3MB
MD5dec931e86140139380ea0df57cd132b6
SHA1b717fd548382064189c16cb94dda28b1967a5712
SHA2565ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9
SHA51214d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af
-
Filesize
318KB
MD5b5fc476c1bf08d5161346cc7dd4cb0ba
SHA1280fac9cf711d93c95f6b80ac97d89cf5853c096
SHA25612cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650
SHA51217fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697
-
Filesize
318KB
MD5b5fc476c1bf08d5161346cc7dd4cb0ba
SHA1280fac9cf711d93c95f6b80ac97d89cf5853c096
SHA25612cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650
SHA51217fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
9KB
MD5ca95c9da8cef7062813b989ab9486201
SHA1c555af25df3de51aa18d487d47408d5245dba2d1
SHA256feb6364375d0ab081e9cdf11271c40cb966af295c600903383b0730f0821c0be
SHA512a30d94910204d1419c803dc12d90a9d22f63117e4709b1a131d8c4d5ead7e4121150e2c8b004a546b33c40c294df0a74567013001f55f37147d86bb847d7bbc9
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094
-
Filesize
4KB
MD5f0438a894f3a7e01a4aae8d1b5dd0289
SHA1b058e3fcfb7b550041da16bf10d8837024c38bf6
SHA25630c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11
SHA512f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7
-
Filesize
4KB
MD5f0438a894f3a7e01a4aae8d1b5dd0289
SHA1b058e3fcfb7b550041da16bf10d8837024c38bf6
SHA25630c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11
SHA512f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7
-
Filesize
19KB
MD5c757503bc0c5a6679e07fe15b93324d6
SHA16a81aa87e4b07c7fea176c8adf1b27ddcdd44573
SHA25691ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e
SHA512efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99
-
Filesize
26KB
MD5d765f43cbea72d14c04af3d2b9c8e54b
SHA1daebe266073616e5fc931c319470fcf42a06867a
SHA25689c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0
SHA512ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2
-
Filesize
7KB
MD587868193626dc756d10885f46d76f42e
SHA194a5ce8ed7633ed77531b6cb14ceb1927c5cae1f
SHA256b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41
SHA51279751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277
-
Filesize
7KB
MD587868193626dc756d10885f46d76f42e
SHA194a5ce8ed7633ed77531b6cb14ceb1927c5cae1f
SHA256b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41
SHA51279751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277
-
Filesize
26KB
MD5d765f43cbea72d14c04af3d2b9c8e54b
SHA1daebe266073616e5fc931c319470fcf42a06867a
SHA25689c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0
SHA512ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2
-
Filesize
7KB
MD587868193626dc756d10885f46d76f42e
SHA194a5ce8ed7633ed77531b6cb14ceb1927c5cae1f
SHA256b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41
SHA51279751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277
-
Filesize
19KB
MD5c757503bc0c5a6679e07fe15b93324d6
SHA16a81aa87e4b07c7fea176c8adf1b27ddcdd44573
SHA25691ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e
SHA512efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99
-
Filesize
12.3MB
MD58834ec8d35669dd623ba5c6986ff2748
SHA11a475633f1ea1ab47edb1c030ce2ea933c0a934c
SHA256addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2
SHA51200b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e
-
Filesize
12.3MB
MD58834ec8d35669dd623ba5c6986ff2748
SHA11a475633f1ea1ab47edb1c030ce2ea933c0a934c
SHA256addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2
SHA51200b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
322KB
MD55770866edbb1a095d7edc981f37d9d53
SHA1e067a008a709459a1732e0ab06de277501be076f
SHA256e4e8ac5179f1dff784e64c0299a9c39917352a06806ebba2de15f8d129275367
SHA512b88c6817ef6d4301d0a99866c884627fbeaf20aee65cbd3ac519cb1e8880147710cdb19e853b2bd8b712a31efc57040c189d198ef361c4c2e11f377c42deaed4
-
Filesize
322KB
MD55770866edbb1a095d7edc981f37d9d53
SHA1e067a008a709459a1732e0ab06de277501be076f
SHA256e4e8ac5179f1dff784e64c0299a9c39917352a06806ebba2de15f8d129275367
SHA512b88c6817ef6d4301d0a99866c884627fbeaf20aee65cbd3ac519cb1e8880147710cdb19e853b2bd8b712a31efc57040c189d198ef361c4c2e11f377c42deaed4
-
Filesize
322KB
MD55770866edbb1a095d7edc981f37d9d53
SHA1e067a008a709459a1732e0ab06de277501be076f
SHA256e4e8ac5179f1dff784e64c0299a9c39917352a06806ebba2de15f8d129275367
SHA512b88c6817ef6d4301d0a99866c884627fbeaf20aee65cbd3ac519cb1e8880147710cdb19e853b2bd8b712a31efc57040c189d198ef361c4c2e11f377c42deaed4
-
Filesize
26KB
MD5d765f43cbea72d14c04af3d2b9c8e54b
SHA1daebe266073616e5fc931c319470fcf42a06867a
SHA25689c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0
SHA512ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
19KB
MD5c757503bc0c5a6679e07fe15b93324d6
SHA16a81aa87e4b07c7fea176c8adf1b27ddcdd44573
SHA25691ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e
SHA512efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99