Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2023 19:53
Static task
static1
Behavioral task
behavioral1
Sample
27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe
Resource
win10v2004-20221111-en
General
-
Target
27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe
-
Size
755KB
-
MD5
c296f6d7c3ce6dad67003a5777a6da0a
-
SHA1
b426f52cf2419af5c4829c65857ff4f873565ef0
-
SHA256
27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd
-
SHA512
db969b2f9c0b1d8c9d2893c6418251a1a1765e3708a327ef6f7034f76a1dda86b1f695a8784e314acaeff8d33efc618164c48b740a9268871b2d199e64975b6b
-
SSDEEP
12288:VQi3sc6m6UR0IeSp1hf39Wkv8xwJld8kO:VQi8zHIeSpdUMkkO
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 1280 rundll32.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
Processes:
ty88__.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts ty88__.exe -
Executes dropped EXE 11 IoCs
Processes:
27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmpty88__.exeSHyqinaezhinu.exepoweroff.exepoweroff.tmpSHyqinaezhinu.exePower Off.exeGcleanerEU.exegcleaner.exechenp.exechenp.exepid process 4824 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp 756 ty88__.exe 5096 SHyqinaezhinu.exe 3120 poweroff.exe 2068 poweroff.tmp 3616 SHyqinaezhinu.exe 5064 Power Off.exe 7300 GcleanerEU.exe 7576 gcleaner.exe 8020 chenp.exe 1860 chenp.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ty88__.exeSHyqinaezhinu.exechenp.exeGcleanerEU.exegcleaner.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation ty88__.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation SHyqinaezhinu.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation chenp.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation GcleanerEU.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation gcleaner.exe -
Loads dropped DLL 2 IoCs
Processes:
27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmprundll32.exepid process 4824 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp 228 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
msedge.exety88__.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Windows NT\\SHyqinaezhinu.exe\"" ty88__.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 11 IoCs
Processes:
poweroff.tmpsetup.exety88__.exedescription ioc process File opened for modification C:\Program Files (x86)\powerOff\unins000.dat poweroff.tmp File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\0e96df07-7b39-416d-a0f7-f49872f782e5.tmp setup.exe File created C:\Program Files (x86)\Windows NT\SHyqinaezhinu.exe ty88__.exe File opened for modification C:\Program Files (x86)\powerOff\Power Off.exe poweroff.tmp File created C:\Program Files (x86)\powerOff\unins000.dat poweroff.tmp File created C:\Program Files (x86)\powerOff\is-9FKAL.tmp poweroff.tmp File created C:\Program Files (x86)\powerOff\is-PCTTD.tmp poweroff.tmp File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230112205351.pma setup.exe File created C:\Program Files (x86)\Windows NT\SHyqinaezhinu.exe.config ty88__.exe File created C:\Program Files\Google\JMFPPGEOSA\poweroff.exe ty88__.exe File created C:\Program Files\Google\JMFPPGEOSA\poweroff.exe.config ty88__.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 20 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2292 7300 WerFault.exe GcleanerEU.exe 2156 7576 WerFault.exe gcleaner.exe 5008 7300 WerFault.exe GcleanerEU.exe 2148 228 WerFault.exe rundll32.exe 4936 7576 WerFault.exe gcleaner.exe 4744 7300 WerFault.exe GcleanerEU.exe 2952 7300 WerFault.exe GcleanerEU.exe 5124 7576 WerFault.exe gcleaner.exe 5348 7576 WerFault.exe gcleaner.exe 5360 7300 WerFault.exe GcleanerEU.exe 5472 7300 WerFault.exe GcleanerEU.exe 5464 7576 WerFault.exe gcleaner.exe 5548 7576 WerFault.exe gcleaner.exe 5596 7300 WerFault.exe GcleanerEU.exe 5664 7576 WerFault.exe gcleaner.exe 5728 7300 WerFault.exe GcleanerEU.exe 5780 7576 WerFault.exe gcleaner.exe 5892 7300 WerFault.exe GcleanerEU.exe 5972 7576 WerFault.exe gcleaner.exe 6080 7576 WerFault.exe gcleaner.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 5904 taskkill.exe 6104 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Processes:
SHyqinaezhinu.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 SHyqinaezhinu.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 SHyqinaezhinu.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 77 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
poweroff.tmpSHyqinaezhinu.exepid process 2068 poweroff.tmp 2068 poweroff.tmp 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe 5096 SHyqinaezhinu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
Processes:
msedge.exepid process 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
ty88__.exeSHyqinaezhinu.exeSHyqinaezhinu.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 756 ty88__.exe Token: SeDebugPrivilege 5096 SHyqinaezhinu.exe Token: SeDebugPrivilege 3616 SHyqinaezhinu.exe Token: SeDebugPrivilege 5904 taskkill.exe Token: SeDebugPrivilege 6104 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
poweroff.tmpmsedge.exepid process 2068 poweroff.tmp 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmpty88__.exepoweroff.exepoweroff.tmpSHyqinaezhinu.exemsedge.exeSHyqinaezhinu.execmd.execmd.exedescription pid process target process PID 4876 wrote to memory of 4824 4876 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp PID 4876 wrote to memory of 4824 4876 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp PID 4876 wrote to memory of 4824 4876 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp PID 4824 wrote to memory of 756 4824 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp ty88__.exe PID 4824 wrote to memory of 756 4824 27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp ty88__.exe PID 756 wrote to memory of 5096 756 ty88__.exe SHyqinaezhinu.exe PID 756 wrote to memory of 5096 756 ty88__.exe SHyqinaezhinu.exe PID 756 wrote to memory of 3120 756 ty88__.exe poweroff.exe PID 756 wrote to memory of 3120 756 ty88__.exe poweroff.exe PID 756 wrote to memory of 3120 756 ty88__.exe poweroff.exe PID 3120 wrote to memory of 2068 3120 poweroff.exe poweroff.tmp PID 3120 wrote to memory of 2068 3120 poweroff.exe poweroff.tmp PID 3120 wrote to memory of 2068 3120 poweroff.exe poweroff.tmp PID 756 wrote to memory of 3616 756 ty88__.exe SHyqinaezhinu.exe PID 756 wrote to memory of 3616 756 ty88__.exe SHyqinaezhinu.exe PID 2068 wrote to memory of 5064 2068 poweroff.tmp Power Off.exe PID 2068 wrote to memory of 5064 2068 poweroff.tmp Power Off.exe PID 3616 wrote to memory of 4608 3616 SHyqinaezhinu.exe msedge.exe PID 3616 wrote to memory of 4608 3616 SHyqinaezhinu.exe msedge.exe PID 4608 wrote to memory of 1284 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 1284 4608 msedge.exe msedge.exe PID 5096 wrote to memory of 6400 5096 SHyqinaezhinu.exe cmd.exe PID 5096 wrote to memory of 6400 5096 SHyqinaezhinu.exe cmd.exe PID 6400 wrote to memory of 7300 6400 cmd.exe GcleanerEU.exe PID 6400 wrote to memory of 7300 6400 cmd.exe GcleanerEU.exe PID 6400 wrote to memory of 7300 6400 cmd.exe GcleanerEU.exe PID 5096 wrote to memory of 7508 5096 SHyqinaezhinu.exe cmd.exe PID 5096 wrote to memory of 7508 5096 SHyqinaezhinu.exe cmd.exe PID 7508 wrote to memory of 7576 7508 cmd.exe gcleaner.exe PID 7508 wrote to memory of 7576 7508 cmd.exe gcleaner.exe PID 7508 wrote to memory of 7576 7508 cmd.exe gcleaner.exe PID 5096 wrote to memory of 7684 5096 SHyqinaezhinu.exe cmd.exe PID 5096 wrote to memory of 7684 5096 SHyqinaezhinu.exe cmd.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe PID 4608 wrote to memory of 7744 4608 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe"C:\Users\Admin\AppData\Local\Temp\27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\is-TFSMV.tmp\27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp"C:\Users\Admin\AppData\Local\Temp\is-TFSMV.tmp\27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp" /SL5="$801B8,506127,422400,C:\Users\Admin\AppData\Local\Temp\27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\is-L5TCV.tmp\ty88__.exe"C:\Users\Admin\AppData\Local\Temp\is-L5TCV.tmp\ty88__.exe" /S /UID=953⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\78-af238-4ae-fbbaa-482cf7b589667\SHyqinaezhinu.exe"C:\Users\Admin\AppData\Local\Temp\78-af238-4ae-fbbaa-482cf7b589667\SHyqinaezhinu.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o3pihr0b.21j\GcleanerEU.exe /eufive & exit5⤵
- Suspicious use of WriteProcessMemory
PID:6400 -
C:\Users\Admin\AppData\Local\Temp\o3pihr0b.21j\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\o3pihr0b.21j\GcleanerEU.exe /eufive6⤵
- Executes dropped EXE
- Checks computer location settings
PID:7300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 4487⤵
- Program crash
PID:2292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 7727⤵
- Program crash
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 7807⤵
- Program crash
PID:4744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 8007⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 8087⤵
- Program crash
PID:5360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 9847⤵
- Program crash
PID:5472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 10167⤵
- Program crash
PID:5596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 13607⤵
- Program crash
PID:5728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\o3pihr0b.21j\GcleanerEU.exe" & exit7⤵PID:5820
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "GcleanerEU.exe" /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5904
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 13767⤵
- Program crash
PID:5892
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2dce25a2.gfc\gcleaner.exe /mixfive & exit5⤵
- Suspicious use of WriteProcessMemory
PID:7508 -
C:\Users\Admin\AppData\Local\Temp\2dce25a2.gfc\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\2dce25a2.gfc\gcleaner.exe /mixfive6⤵
- Executes dropped EXE
- Checks computer location settings
PID:7576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 4567⤵
- Program crash
PID:2156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 7687⤵
- Program crash
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 7767⤵
- Program crash
PID:5124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 7767⤵
- Program crash
PID:5348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 8007⤵
- Program crash
PID:5464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 9287⤵
- Program crash
PID:5548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 9327⤵
- Program crash
PID:5664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 10007⤵
- Program crash
PID:5780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 12927⤵
- Program crash
PID:5972
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\2dce25a2.gfc\gcleaner.exe" & exit7⤵PID:6016
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7576 -s 4967⤵
- Program crash
PID:6080
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hu1viplp.2hl\chenp.exe & exit5⤵PID:7684
-
C:\Users\Admin\AppData\Local\Temp\hu1viplp.2hl\chenp.exeC:\Users\Admin\AppData\Local\Temp\hu1viplp.2hl\chenp.exe6⤵
- Executes dropped EXE
- Checks computer location settings
PID:8020 -
C:\Users\Admin\AppData\Local\Temp\hu1viplp.2hl\chenp.exe"C:\Users\Admin\AppData\Local\Temp\hu1viplp.2hl\chenp.exe" -h7⤵
- Executes dropped EXE
PID:1860
-
-
-
-
-
C:\Program Files\Google\JMFPPGEOSA\poweroff.exe"C:\Program Files\Google\JMFPPGEOSA\poweroff.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\is-JJVFH.tmp\poweroff.tmp"C:\Users\Admin\AppData\Local\Temp\is-JJVFH.tmp\poweroff.tmp" /SL5="$B01BC,490199,350720,C:\Program Files\Google\JMFPPGEOSA\poweroff.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Program Files (x86)\powerOff\Power Off.exe"C:\Program Files (x86)\powerOff\Power Off.exe" -silent -desktopShortcut -programMenu6⤵
- Executes dropped EXE
PID:5064
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ed-b92b4-29f-b0a8d-c13d2cf464ca2\SHyqinaezhinu.exe"C:\Users\Admin\AppData\Local\Temp\ed-b92b4-29f-b0a8d-c13d2cf464ca2\SHyqinaezhinu.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e65⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0x38,0x104,0x7ffb7ebf46f8,0x7ffb7ebf4708,0x7ffb7ebf47186⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:26⤵PID:7744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:36⤵PID:7780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:86⤵PID:7816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:16⤵PID:8036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:16⤵PID:8072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5184 /prefetch:86⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4496 /prefetch:16⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5616 /prefetch:86⤵PID:972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:16⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:16⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6264 /prefetch:86⤵PID:6164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings6⤵
- Drops file in Program Files directory
PID:6220 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf0,0xe4,0xdc,0xd8,0xe8,0x7ff781645460,0x7ff781645470,0x7ff7816454807⤵PID:6256
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6264 /prefetch:86⤵PID:6440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1848 /prefetch:86⤵PID:6752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6912 /prefetch:86⤵PID:6820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1044 /prefetch:86⤵PID:6884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7008 /prefetch:86⤵PID:6952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1680 /prefetch:86⤵PID:7028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,13022862584424277306,17806831139449237831,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6944 /prefetch:26⤵PID:7080
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 7300 -ip 73001⤵PID:764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 7576 -ip 75761⤵PID:4000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7300 -ip 73001⤵PID:1352
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open1⤵
- Process spawned unexpected child process
PID:5092 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open2⤵
- Loads dropped DLL
PID:228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 6083⤵
- Program crash
PID:2148
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 228 -ip 2281⤵PID:3516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 7576 -ip 75761⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 7300 -ip 73001⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 7300 -ip 73001⤵PID:2552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7576 -ip 75761⤵PID:5024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 7576 -ip 75761⤵PID:5256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7300 -ip 73001⤵PID:5328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 7576 -ip 75761⤵PID:5424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 7300 -ip 73001⤵PID:5448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 7576 -ip 75761⤵PID:5516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 7300 -ip 73001⤵PID:5572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 7576 -ip 75761⤵PID:5636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 7300 -ip 73001⤵PID:5696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 7576 -ip 75761⤵PID:5760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 7300 -ip 73001⤵PID:5848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 7576 -ip 75761⤵PID:5952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 7576 -ip 75761⤵PID:6044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
621KB
MD58d0b18eb87590fa654da3704092b122b
SHA1aaf4417695904bd718def564b2c1dae40623cc1d
SHA256f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457
SHA512fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828
-
Filesize
621KB
MD58d0b18eb87590fa654da3704092b122b
SHA1aaf4417695904bd718def564b2c1dae40623cc1d
SHA256f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457
SHA512fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828
-
Filesize
838KB
MD5c0538198613d60407c75c54c55e69d91
SHA1a2d713a098bc7b6d245c428dcdeb5614af3b8edd
SHA256c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed
SHA512121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529
-
Filesize
838KB
MD5c0538198613d60407c75c54c55e69d91
SHA1a2d713a098bc7b6d245c428dcdeb5614af3b8edd
SHA256c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed
SHA512121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529
-
Filesize
351KB
MD5979ca4e2e3cf47e6626052d9ebfa973e
SHA12ef72c79d70cac8fdd752e145d12527ffc527118
SHA2569873e9559d0a502d7a2488e366f12d5896308a6b6177da6e01f6dc4977890d16
SHA512b1882d805b6101728ee5240dae0f8e9dfc6d0eab781e64822c434d8c68dc11744b6dba121a3bc67f6e0f8c91bf8da91a27aeaba35ee6eb8c5cb7d177b547c6da
-
Filesize
351KB
MD5979ca4e2e3cf47e6626052d9ebfa973e
SHA12ef72c79d70cac8fdd752e145d12527ffc527118
SHA2569873e9559d0a502d7a2488e366f12d5896308a6b6177da6e01f6dc4977890d16
SHA512b1882d805b6101728ee5240dae0f8e9dfc6d0eab781e64822c434d8c68dc11744b6dba121a3bc67f6e0f8c91bf8da91a27aeaba35ee6eb8c5cb7d177b547c6da
-
Filesize
9B
MD597384261b8bbf966df16e5ad509922db
SHA12fc42d37fee2c81d767e09fb298b70c748940f86
SHA2569c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c
SHA512b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21
-
Filesize
377KB
MD597627b2f5f03f91345b467a2a4b34e1a
SHA1863ef84ed38a90a5141b381d074f417e3ff0b5fc
SHA25645570616c6bc66ad969a2b343240794096ce515103abea1eb7d4fbcf099bcebc
SHA5127a738404b761ad637f0f106144d746d6bc97d03e8adfed4c8a7c60cab22e4b2138dcbf9d185d753b92ad9f3de56689932225fd555ff556dbc6c5269d9600d0c0
-
Filesize
377KB
MD597627b2f5f03f91345b467a2a4b34e1a
SHA1863ef84ed38a90a5141b381d074f417e3ff0b5fc
SHA25645570616c6bc66ad969a2b343240794096ce515103abea1eb7d4fbcf099bcebc
SHA5127a738404b761ad637f0f106144d746d6bc97d03e8adfed4c8a7c60cab22e4b2138dcbf9d185d753b92ad9f3de56689932225fd555ff556dbc6c5269d9600d0c0
-
Filesize
1KB
MD598d2687aec923f98c37f7cda8de0eb19
SHA1f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7
SHA2568a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465
SHA51295c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590
-
Filesize
557KB
MD576c3dbb1e9fea62090cdf53dadcbe28e
SHA1d44b32d04adc810c6df258be85dc6b62bd48a307
SHA256556fd54e5595d222cfa2bd353afa66d8d4d1fbb3003afed604672fceae991860
SHA512de4ea57497cf26237430880742f59e8d2a0ac7e7a0b09ed7be590f36fbd08c9ced0ffe46eb69ec2215a9cff55720f24fffcae752cd282250b4da6b75a30b3a1b
-
Filesize
52KB
MD50b35335b70b96d31633d0caa207d71f9
SHA1996c7804fe4d85025e2bd7ea8aa5e33c71518f84
SHA256ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6
SHA512ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce
-
Filesize
52KB
MD50b35335b70b96d31633d0caa207d71f9
SHA1996c7804fe4d85025e2bd7ea8aa5e33c71518f84
SHA256ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6
SHA512ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce
-
Filesize
586KB
MD5208e4cd441cdd40a55ee0fc96316e331
SHA1cddcd13535391b96c8ec650a22f1503f93ca092c
SHA2562f1a9b94d5fce31cab6e35b22b00e4f73b80582d3635ba113a10b2caa5015431
SHA512bb7891ab9afbe99ce7f0235c155ebe943f8790fcd7bbe1b4420960c2b703f4c96aae84dd8005704fb79bb7edc0f1e4e3270f12bdce060cb8936b6bad0c814651
-
Filesize
586KB
MD5208e4cd441cdd40a55ee0fc96316e331
SHA1cddcd13535391b96c8ec650a22f1503f93ca092c
SHA2562f1a9b94d5fce31cab6e35b22b00e4f73b80582d3635ba113a10b2caa5015431
SHA512bb7891ab9afbe99ce7f0235c155ebe943f8790fcd7bbe1b4420960c2b703f4c96aae84dd8005704fb79bb7edc0f1e4e3270f12bdce060cb8936b6bad0c814651
-
Filesize
1KB
MD598d2687aec923f98c37f7cda8de0eb19
SHA1f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7
SHA2568a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465
SHA51295c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590
-
Filesize
160KB
MD5861253a1ff4bdacab4ddd1a1df3efc50
SHA15512ad9b91d5c5972ac0a4c5f0f28d966054807c
SHA2569a3a87d0f2eeeca3e36bbaef7833c44f20e6162075c7cea9a89bce15d3d2269d
SHA51239751c804a3ec9184f031d30682caae9232dfa00e0c00c7dbd2e09bc640147822f633593546b249b92be6f8896a1cabb08c8d70888d0082d3735be32f60d8927
-
Filesize
160KB
MD5861253a1ff4bdacab4ddd1a1df3efc50
SHA15512ad9b91d5c5972ac0a4c5f0f28d966054807c
SHA2569a3a87d0f2eeeca3e36bbaef7833c44f20e6162075c7cea9a89bce15d3d2269d
SHA51239751c804a3ec9184f031d30682caae9232dfa00e0c00c7dbd2e09bc640147822f633593546b249b92be6f8896a1cabb08c8d70888d0082d3735be32f60d8927
-
Filesize
160KB
MD5861253a1ff4bdacab4ddd1a1df3efc50
SHA15512ad9b91d5c5972ac0a4c5f0f28d966054807c
SHA2569a3a87d0f2eeeca3e36bbaef7833c44f20e6162075c7cea9a89bce15d3d2269d
SHA51239751c804a3ec9184f031d30682caae9232dfa00e0c00c7dbd2e09bc640147822f633593546b249b92be6f8896a1cabb08c8d70888d0082d3735be32f60d8927
-
Filesize
981KB
MD501515376348a54ecef04f45b436cb104
SHA1111e709b21bf56181c83057dafba7b71ed41f1b2
SHA2568c1a062cf83fba41daa86670e9ccdb7b7ae3c913fe6d0343284336d40c394ba0
SHA5128d0a31e3694cec61fb99573e58c3696224a6198060d8bfca020805541789516315867b6b83a5e105703660e03fac4906f95f617dc8a3947d6b7982dfd3baea28
-
Filesize
981KB
MD501515376348a54ecef04f45b436cb104
SHA1111e709b21bf56181c83057dafba7b71ed41f1b2
SHA2568c1a062cf83fba41daa86670e9ccdb7b7ae3c913fe6d0343284336d40c394ba0
SHA5128d0a31e3694cec61fb99573e58c3696224a6198060d8bfca020805541789516315867b6b83a5e105703660e03fac4906f95f617dc8a3947d6b7982dfd3baea28
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
302KB
MD5cc41507ba8ee6cdd0909f513c977df6f
SHA1eac08a0843d63ffd9b681d91624f1d1424a41c15
SHA25635f7d826be42bcddad36ab6fffab52a393aabdf445cff086861f456bfcee814d
SHA5126a9f0ccb052aa119ff65868a9592c6cee3dd0e481ecf5a3686541ddcdfd3443deb4f03b4f54bdc9a6ff6172a5a3ea2fb9e87671ce06210687935bc73230cbf6b
-
Filesize
302KB
MD5cc41507ba8ee6cdd0909f513c977df6f
SHA1eac08a0843d63ffd9b681d91624f1d1424a41c15
SHA25635f7d826be42bcddad36ab6fffab52a393aabdf445cff086861f456bfcee814d
SHA5126a9f0ccb052aa119ff65868a9592c6cee3dd0e481ecf5a3686541ddcdfd3443deb4f03b4f54bdc9a6ff6172a5a3ea2fb9e87671ce06210687935bc73230cbf6b
-
C:\Users\Admin\AppData\Local\Temp\is-TFSMV.tmp\27b26cf6ba3ddaeeb8f2d14b2868ea2229f3bf951cb6a2cccc73e207a08cbdcd.tmp
Filesize1.0MB
MD56e8d8cabf1efb3f98adba1eed48e5a1e
SHA16ca75501f3eb4753afe1810ba761588021bd68c9
SHA2568db82765fa0993c181346d9182d013271b7326e4c8415ce1e97bf606cd6474f6
SHA512e3bb3029a9b50cfa18dc616aa2e04b7d0537efdedeb83ee40e976f5089e3e76b844c1e7e85d867f6c925ef8d8ed79de60a4ea7de5ee6127a52c6f7bbfcb7690f
-
Filesize
351KB
MD5979ca4e2e3cf47e6626052d9ebfa973e
SHA12ef72c79d70cac8fdd752e145d12527ffc527118
SHA2569873e9559d0a502d7a2488e366f12d5896308a6b6177da6e01f6dc4977890d16
SHA512b1882d805b6101728ee5240dae0f8e9dfc6d0eab781e64822c434d8c68dc11744b6dba121a3bc67f6e0f8c91bf8da91a27aeaba35ee6eb8c5cb7d177b547c6da
-
Filesize
351KB
MD5979ca4e2e3cf47e6626052d9ebfa973e
SHA12ef72c79d70cac8fdd752e145d12527ffc527118
SHA2569873e9559d0a502d7a2488e366f12d5896308a6b6177da6e01f6dc4977890d16
SHA512b1882d805b6101728ee5240dae0f8e9dfc6d0eab781e64822c434d8c68dc11744b6dba121a3bc67f6e0f8c91bf8da91a27aeaba35ee6eb8c5cb7d177b547c6da
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e