Analysis
-
max time kernel
31s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2023 10:22
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
sample.exe
Resource
win10v2004-20230703-en
General
-
Target
sample.exe
-
Size
4.2MB
-
MD5
fdb9764f5a61e4ba8532441da8b20a7a
-
SHA1
9cf97a83f734a32f59e3f30c5c1a424675289267
-
SHA256
022cf227af6cea120ec8aa59170e82c823f6089fcabed381b7151fd4a9a8c50a
-
SHA512
7607e14aa6738fb5b3720036b5b4c9990100a1208d34dfc53167a092a1481b899d83a56a3da598be99ddf950de12b584e12eb7ba50f0c28bff65979e4d55f326
-
SSDEEP
98304:blNY+6Rc0YPiQd3xhrBypvhNblZtp0TUTozva6LSbr73wc2lvJ7ERIqGCmySE+VC:bQcvqQd3xhrBKlZtpBTOaW0741ERB5mu
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 4388 DBSer_ABC.exe 4544 DBSer_ABC.exe 4328 DBMON_ABC.exe 3356 DBSvr_ABC.exe 4884 D4WebServer_wss_ABC.exe -
Loads dropped DLL 64 IoCs
pid Process 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 788 regsvr32.exe 2740 regsvr32.exe 5112 regsvr32.exe 4844 regsvr32.exe 3356 DBSvr_ABC.exe 4548 regsvr32.exe 3856 regsvr32.exe 1740 regsvr32.exe 872 regsvr32.exe 3356 DBSvr_ABC.exe 3356 DBSvr_ABC.exe 1740 regsvr32.exe 1740 regsvr32.exe 3356 DBSvr_ABC.exe 3356 DBSvr_ABC.exe 3356 DBSvr_ABC.exe -
Registers COM server for autorun 1 TTPs 12 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AACC7EF5-3A45-4F6F-9AD5-5406ADEAF0EA}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\InprocServer32\ = "C:\\Windows\\system32\\ABCEBankSignCtrl.ocx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\InprocServer32\ = "C:\\Windows\\system32\\abcCertFirm.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\InprocServer32\ = "C:\\Windows\\system32\\AbcEbankSign.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AACC7EF5-3A45-4F6F-9AD5-5406ADEAF0EA}\InprocServer32\ = "C:\\Windows\\system32\\ABCEBankSignCtrl.ocx" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DBSvr_ABC.exe = "DBSvr_ABC.exe" regedit.exe -
Drops file in System32 directory 51 IoCs
description ioc Process File created C:\Windows\SysWOW64\RootCert_abc.reg sample.exe File created C:\Windows\SysWOW64\DBDev41_ABC.dll sample.exe File created C:\Windows\SysWOW64\DBSer_ABC.exe sample.exe File created C:\Windows\SysWOW64\ABCEBankSignCtrl.ocx sample.exe File created C:\Windows\SysWOW64\default.INF sample.exe File created C:\Windows\SysWOW64\ie_loc_tdr.reg sample.exe File created C:\Windows\system32\DBPinpad_ABC.dll sample.exe File created C:\Windows\system32\abcsTDRN53.dll sample.exe File created C:\Windows\SysWOW64\abcsTDRN53.dll sample.exe File opened for modification C:\Windows\SysWOW64\RootCert_abc.reg sample.exe File created C:\Windows\system32\DBToken_ABC.dll sample.exe File created C:\Windows\SysWOW64\AbcEbankSign.dll sample.exe File created C:\Windows\system32\AbcEbankSign.dll sample.exe File created C:\Windows\SysWOW64\abcPrintCtl4RA.dll sample.exe File created C:\Windows\SysWOW64\jcTDRN52.dll sample.exe File created C:\Windows\SysWOW64\run_svr_tdr.reg sample.exe File created C:\Windows\system32\DBP11_ABC.dll sample.exe File created C:\Windows\SysWOW64\DBCSP_ABC.dll sample.exe File created C:\Windows\SysWOW64\DBPinpad_ABC.dll sample.exe File created C:\Windows\SysWOW64\DBToken_ABC.dll sample.exe File created C:\Windows\SysWOW64\jcTDRN53.dll sample.exe File opened for modification C:\Windows\SysWOW64\ie7_tdr.reg sample.exe File opened for modification C:\Windows\SysWOW64\ie6_tdr.reg sample.exe File created C:\Windows\system32\DBDev40_ABC.dll sample.exe File created C:\Windows\system32\DBDev41_ABC.dll sample.exe File created C:\Windows\system32\abcsTDRN52.dll sample.exe File created C:\Windows\system32\abcCertFirm.dll sample.exe File created C:\Windows\SysWOW64\DBCSP_ABCs.dll sample.exe File created C:\Windows\SysWOW64\DBMon_ABC.exe sample.exe File created C:\Windows\SysWOW64\ie6_tdr.reg sample.exe File created C:\Windows\system32\abchTDRN53.dll sample.exe File created C:\Windows\system32\abchTDRN52.dll sample.exe File created C:\Windows\SysWOW64\abcCertFirm.dll sample.exe File created C:\Windows\SysWOW64\abcsTDRN52.dll sample.exe File created C:\Windows\system32\jcTDRN52.dll sample.exe File created C:\Windows\system32\ABCEBankSignCtrl.ocx sample.exe File created C:\Windows\SysWOW64\DBDev40_ABC.dll sample.exe File created C:\Windows\SysWOW64\CEA_Crypt.dll sample.exe File created C:\Windows\SysWOW64\abchTDRN53.dll sample.exe File created C:\Windows\SysWOW64\abchTDRN52.dll sample.exe File created C:\Windows\SysWOW64\ie7_tdr.reg sample.exe File opened for modification C:\Windows\SysWOW64\ie_loc_tdr.reg sample.exe File created C:\Windows\system32\DBCSP_ABC.dll sample.exe File created C:\Windows\system32\DBVD_ABC.dll sample.exe File opened for modification C:\Windows\SysWOW64\run_svr_tdr.reg sample.exe File created C:\Windows\SysWOW64\DBVD_ABC.dll sample.exe File created C:\Windows\SysWOW64\DBP11_ABC.dll sample.exe File created C:\Windows\SysWOW64\DBSvr_ABC.exe sample.exe File created C:\Windows\SysWOW64\DBUpdate_ABC.exe sample.exe File created C:\Windows\system32\DBCSP_ABCs.dll sample.exe File created C:\Windows\system32\jcTDRN53.dll sample.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\DBTool_ABC.exe sample.exe File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\websocket_svr\WSSRootCA(RSA).pem.cer sample.exe File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\Langs\TDRLang_ABC.ini sample.exe File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\websocket_svr\D4WebServer_wss_ABC.exe sample.exe File created C:\Program Files\Mozilla Firefox\distribution\policies.json D4WebServer_wss_ABC.exe File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\DBUnInstall.exe sample.exe File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\Langs\2052.ini sample.exe File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\Langs\1033.ini sample.exe File created C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\Langs\1028.ini sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers sample.exe Key created \REGISTRY\USER\Software sample.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA34F59-FBFF-4666-99F5-599CD7B9A640}\MiscStatus regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\abcCertFirm.dll regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\abcCertFirm.dll\AppID = "{88018BF7-169A-42A5-A57C-C16755979CBD}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A2F05E0-DCAA-42AC-929E-74D5CEA564DA}\1.0\HELPDIR\ = "C:\\Windows\\system32" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B6344CE2-4418-4D71-93C5-E5FBB660E4B5}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AbcEbankSign.AbcEbSignCtrl\CurVer\ = "AbcEbankSign.AbcEbSignCtrl.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\Control\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\Control regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PrintCtl4RA.ctl4RA\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\Control regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\Control regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\Implemented Categories regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B28D9024-0311-47B3-A526-BA4CDE3D0D6A}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B28D9024-0311-47B3-A526-BA4CDE3D0D6A}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ABCEBANKSIGNCTRL.ABCEBankSignCtrlCtrl.1\CLSID\ = "{62B938C4-4190-4F37-8CF0-A92B0A91CC77}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\MiscStatus\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\abcCertFirm.abcCertFirm.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AbcEbankSign.AbcEbSignCtrl.1\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B28D9024-0311-47B3-A526-BA4CDE3D0D6A}\ = "_DABCEBankSignCtrl" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA34F59-FBFF-4666-99F5-599CD7B9A640}\Insertable regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\ToolboxBitmap32\ = "C:\\Windows\\SysWow64\\AbcEbankSign.dll, 102" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\MiscStatus\1\ = "131473" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{DEC6455D-BD8B-4E9B-BEA4-22B5721636C5}\1.0\0\win32\ = "C:\\Windows\\SysWow64\\abcCertFirm.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\ = "abcCertFirm Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\Version\ = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\TypeLib\ = "{1C3DF04C-DBE8-41A3-AEB1-F3AC629FAABF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\MiscStatus\1 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2B66891D-C302-455D-B839-828306EA1764}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PrintCtl4RA.ctl4RA.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA34F59-FBFF-4666-99F5-599CD7B9A640}\MiscStatus\1\ = "131473" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AbcEbankSign.AbcEbSignCtrl.1\ = "AbcEbSignCtrl Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\InprocServer32\ = "C:\\Windows\\system32\\AbcEbankSign.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\abcCertFirm.abcCertFirm.1\ = "abcCertFirm Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1F51AB4A-CEA0-4B88-9B64-E219EDEB4144}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AbcEbankSign.AbcEbSignCtrl.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{643CA2E5-0B5C-4373-A48F-5175C95FE232}\VersionIndependentProgID\ = "abcCertFirm.abcCertFirm" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ABCEBANKSIGNCTRL.ABCEBankSignCtrlCtrl.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{DEC6455D-BD8B-4E9B-BEA4-22B5721636C5}\1.0\0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B28D9024-0311-47B3-A526-BA4CDE3D0D6A}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B28D9024-0311-47B3-A526-BA4CDE3D0D6A}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{3A2F05E0-DCAA-42AC-929E-74D5CEA564DA}\1.0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2B66891D-C302-455D-B839-828306EA1764} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ABCEBANKSIGNCTRL.ABCEBankSignCtrlCtrl.1\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\TypeLib\ = "{3A2F05E0-DCAA-42AC-929E-74D5CEA564DA}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\MiscStatus\1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\abcCertFirm.abcCertFirm regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1F51AB4A-CEA0-4B88-9B64-E219EDEB4144}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B2F62E21-F0DF-46C1-A547-456C1672E3B5}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\MiscStatus\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{62B938C4-4190-4F37-8CF0-A92B0A91CC77}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5DA34F59-FBFF-4666-99F5-599CD7B9A640}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B28D9024-0311-47B3-A526-BA4CDE3D0D6A}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A28A28DC-8AC5-442A-9BCD-7A2DB909AF5D}\AppID = "{7692B6FA-4C5A-48A3-8EF2-8BF0C7D63656}" regsvr32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\CBB3B27461E345FE0862DBDE0B9A51D3B2888996 DBSvr_ABC.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\CBB3B27461E345FE0862DBDE0B9A51D3B2888996\Blob = 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 DBSvr_ABC.exe -
Runs .reg file with regedit 4 IoCs
pid Process 3220 regedit.exe 5060 regedit.exe 3280 regedit.exe 1004 regedit.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe 1340 sample.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe Token: SeDebugPrivilege 1340 sample.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1340 wrote to memory of 788 1340 sample.exe 85 PID 1340 wrote to memory of 788 1340 sample.exe 85 PID 1340 wrote to memory of 2740 1340 sample.exe 86 PID 1340 wrote to memory of 2740 1340 sample.exe 86 PID 1340 wrote to memory of 5112 1340 sample.exe 87 PID 1340 wrote to memory of 5112 1340 sample.exe 87 PID 1340 wrote to memory of 4844 1340 sample.exe 89 PID 1340 wrote to memory of 4844 1340 sample.exe 89 PID 1340 wrote to memory of 4844 1340 sample.exe 89 PID 1340 wrote to memory of 3220 1340 sample.exe 91 PID 1340 wrote to memory of 3220 1340 sample.exe 91 PID 1340 wrote to memory of 3220 1340 sample.exe 91 PID 1340 wrote to memory of 5060 1340 sample.exe 93 PID 1340 wrote to memory of 5060 1340 sample.exe 93 PID 1340 wrote to memory of 5060 1340 sample.exe 93 PID 1340 wrote to memory of 4388 1340 sample.exe 94 PID 1340 wrote to memory of 4388 1340 sample.exe 94 PID 1340 wrote to memory of 4388 1340 sample.exe 94 PID 1340 wrote to memory of 3280 1340 sample.exe 96 PID 1340 wrote to memory of 3280 1340 sample.exe 96 PID 1340 wrote to memory of 3280 1340 sample.exe 96 PID 4544 wrote to memory of 4328 4544 DBSer_ABC.exe 97 PID 4544 wrote to memory of 4328 4544 DBSer_ABC.exe 97 PID 4544 wrote to memory of 4328 4544 DBSer_ABC.exe 97 PID 1340 wrote to memory of 1004 1340 sample.exe 98 PID 1340 wrote to memory of 1004 1340 sample.exe 98 PID 1340 wrote to memory of 1004 1340 sample.exe 98 PID 1340 wrote to memory of 3356 1340 sample.exe 99 PID 1340 wrote to memory of 3356 1340 sample.exe 99 PID 1340 wrote to memory of 3356 1340 sample.exe 99 PID 1340 wrote to memory of 1740 1340 sample.exe 100 PID 1340 wrote to memory of 1740 1340 sample.exe 100 PID 1340 wrote to memory of 1740 1340 sample.exe 100 PID 1340 wrote to memory of 3856 1340 sample.exe 103 PID 1340 wrote to memory of 3856 1340 sample.exe 103 PID 1340 wrote to memory of 3856 1340 sample.exe 103 PID 1340 wrote to memory of 872 1340 sample.exe 102 PID 1340 wrote to memory of 872 1340 sample.exe 102 PID 1340 wrote to memory of 872 1340 sample.exe 102 PID 1340 wrote to memory of 4548 1340 sample.exe 101 PID 1340 wrote to memory of 4548 1340 sample.exe 101 PID 1340 wrote to memory of 4548 1340 sample.exe 101 PID 3356 wrote to memory of 4884 3356 DBSvr_ABC.exe 104 PID 3356 wrote to memory of 4884 3356 DBSvr_ABC.exe 104 PID 3356 wrote to memory of 4884 3356 DBSvr_ABC.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s "C:\Windows\system32\abcCertFirm.dll"2⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:788
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe /s /i AbcEbankSign.dll2⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2740
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe /s /i ABCEBankSignCtrl.ocx2⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5112
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\Syswow64\regsvr32.exe /s "C:\Windows\Syswow64\abcCertFirm.dll"2⤵
- Loads dropped DLL
- Modifies registry class
PID:4844
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe /S C:\Windows\system32/run_svr_tdr.reg2⤵
- Adds Run key to start application
- Runs .reg file with regedit
PID:3220
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe /S C:\Windows\system32/RootCert_abc.reg2⤵
- Runs .reg file with regedit
PID:5060
-
-
C:\Windows\SysWOW64\DBSer_ABC.exeC:\Windows\system32/DBSer_ABC.exe -i -s2⤵
- Executes dropped EXE
PID:4388
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe /S C:\Windows\system32/ie_loc_tdr.reg2⤵
- Runs .reg file with regedit
PID:3280
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe /S C:\Windows\system32/ie7_tdr.reg2⤵
- Runs .reg file with regedit
PID:1004
-
-
C:\Windows\SysWOW64\DBSvr_ABC.exeC:\Windows\system32/DBSvr_ABC.exe /instrootcert2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\websocket_svr\D4WebServer_wss_ABC.exe"C:\Program Files (x86)\95599 Certificate Tools\Tendyron Second Generation Key\websocket_svr\D4WebServer_wss_ABC.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4884
-
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s /i abcPrintCtl4RA.dll2⤵
- Loads dropped DLL
- Modifies registry class
PID:1740
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\Syswow64\regsvr32.exe /s "C:\Windows\Syswow64\abcCertFirm.dll"2⤵
- Loads dropped DLL
- Modifies registry class
PID:4548
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s /i ABCEBankSignCtrl.ocx2⤵
- Loads dropped DLL
- Modifies registry class
PID:872
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s /i AbcEbankSign.dll2⤵
- Loads dropped DLL
- Modifies registry class
PID:3856
-
-
C:\Windows\SysWOW64\DBSer_ABC.exeC:\Windows\SysWOW64\DBSer_ABC.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\DBMON_ABC.exeC:\Windows\SysWOW64\DBMON_ABC2⤵
- Executes dropped EXE
PID:4328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD55273dc1f0aaa9aaa926d4fa3c53203df
SHA176c5250e27a6dc549202433885ee8d1bf725c0c9
SHA256da40a3f86b0e615990cbcb426ae77ff7a48b7c5ea6c2e10ff8895931fc8e38be
SHA512c6e58895e1228beed26839bd4618919dd18d699c43659889097514b82115d0bdedc2dc09092a2c8b3ebd21c389e5ce9b88c033c542e4bb473479b86597691473
-
Filesize
13KB
MD55273dc1f0aaa9aaa926d4fa3c53203df
SHA176c5250e27a6dc549202433885ee8d1bf725c0c9
SHA256da40a3f86b0e615990cbcb426ae77ff7a48b7c5ea6c2e10ff8895931fc8e38be
SHA512c6e58895e1228beed26839bd4618919dd18d699c43659889097514b82115d0bdedc2dc09092a2c8b3ebd21c389e5ce9b88c033c542e4bb473479b86597691473
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
60KB
MD50c4d6b0499c80e0900f8c30966fe58e2
SHA13588a01b6cbace6b1931a5731c23c3855601fed2
SHA256ca02accbac5e2501af5788459e8b088a500f2f56e28f6cf900be9599d868080c
SHA512980552dcf1d9c38a8f965120910afe0b6aff50ea4dd97a7b06b448ac69666d6f3a8c00a81debf75a7faa676ffd5a456abbf85cbf2074d68f2456c122e9c1b28f
-
Filesize
11KB
MD55ccde6cbe28a74c393f2b7b6f5cc7458
SHA1f49a9731b0c94418430c2d82970164b21acb4bfd
SHA2562c2db6b7ca5781a34c30c42c18ec1ece1284b8d500fd0251fa383fd7b1eeb6e0
SHA512f2a24ec74409f006c9c99ea5ebe7e33de6ae8f49d8f90b05d1f56de9c0ae17a31b3217a71ccf2dc33ebb4305db19cad2e296f32f12273cd9bcbb2603d536100c
-
Filesize
11KB
MD55ccde6cbe28a74c393f2b7b6f5cc7458
SHA1f49a9731b0c94418430c2d82970164b21acb4bfd
SHA2562c2db6b7ca5781a34c30c42c18ec1ece1284b8d500fd0251fa383fd7b1eeb6e0
SHA512f2a24ec74409f006c9c99ea5ebe7e33de6ae8f49d8f90b05d1f56de9c0ae17a31b3217a71ccf2dc33ebb4305db19cad2e296f32f12273cd9bcbb2603d536100c
-
Filesize
4KB
MD5b5a3dc484e142b1c5edf9827f865309b
SHA1e00bbfb7565f2c1e0f3abedd8b1523ebfed1cf11
SHA2569fbc7c25a85cb0c68d0318a75fa286b5b340905294d9e1238836ff1102ec9cad
SHA512dce781ad878a77555dccadb975a7d6e7807074e27295eba68b042ac968dfd83e53c820151f38fafea1bacad6df444237f741e064cb26ff34e6cedda9cbbbff40
-
Filesize
4KB
MD5b5a3dc484e142b1c5edf9827f865309b
SHA1e00bbfb7565f2c1e0f3abedd8b1523ebfed1cf11
SHA2569fbc7c25a85cb0c68d0318a75fa286b5b340905294d9e1238836ff1102ec9cad
SHA512dce781ad878a77555dccadb975a7d6e7807074e27295eba68b042ac968dfd83e53c820151f38fafea1bacad6df444237f741e064cb26ff34e6cedda9cbbbff40
-
Filesize
4KB
MD5b5a3dc484e142b1c5edf9827f865309b
SHA1e00bbfb7565f2c1e0f3abedd8b1523ebfed1cf11
SHA2569fbc7c25a85cb0c68d0318a75fa286b5b340905294d9e1238836ff1102ec9cad
SHA512dce781ad878a77555dccadb975a7d6e7807074e27295eba68b042ac968dfd83e53c820151f38fafea1bacad6df444237f741e064cb26ff34e6cedda9cbbbff40
-
Filesize
4KB
MD5b5a3dc484e142b1c5edf9827f865309b
SHA1e00bbfb7565f2c1e0f3abedd8b1523ebfed1cf11
SHA2569fbc7c25a85cb0c68d0318a75fa286b5b340905294d9e1238836ff1102ec9cad
SHA512dce781ad878a77555dccadb975a7d6e7807074e27295eba68b042ac968dfd83e53c820151f38fafea1bacad6df444237f741e064cb26ff34e6cedda9cbbbff40
-
Filesize
4KB
MD5b5a3dc484e142b1c5edf9827f865309b
SHA1e00bbfb7565f2c1e0f3abedd8b1523ebfed1cf11
SHA2569fbc7c25a85cb0c68d0318a75fa286b5b340905294d9e1238836ff1102ec9cad
SHA512dce781ad878a77555dccadb975a7d6e7807074e27295eba68b042ac968dfd83e53c820151f38fafea1bacad6df444237f741e064cb26ff34e6cedda9cbbbff40
-
Filesize
119KB
MD52d7de0de16436dbe45e8e466d2cbdace
SHA10161453d1fe7b25be6f555b1e78786b3c04e4e56
SHA256f5142d6f241f824d0611b268b39a6d76844ae0e54234b08a415f73f53e078cf1
SHA512868cfa826cf8849383c575ccdb7de45a4b70d07f75eb175ca76d7a2027792314d8b09b11aade008d4cef72a2089468874abac63e0dd33cfe6edba080a13df7d3
-
Filesize
119KB
MD52d7de0de16436dbe45e8e466d2cbdace
SHA10161453d1fe7b25be6f555b1e78786b3c04e4e56
SHA256f5142d6f241f824d0611b268b39a6d76844ae0e54234b08a415f73f53e078cf1
SHA512868cfa826cf8849383c575ccdb7de45a4b70d07f75eb175ca76d7a2027792314d8b09b11aade008d4cef72a2089468874abac63e0dd33cfe6edba080a13df7d3
-
Filesize
75KB
MD5c84fbf4da64249677e6acd66a3b0e1d5
SHA143c7dcea632ce94c017b088835715319e3796a3a
SHA256b609befe62037af6a9d2782d65fbb362d974ce13321f60210ce2afa601eecee2
SHA5124f45f11d695b1d94bd771fc2cf6eb602bb383103c1e2b3fa9bcfb5d6fa27bb5bb2edc5b65fb3cdc70f0a785ea19f4a21ad1053d86d805aa518efff3629cf02c6
-
Filesize
75KB
MD5c84fbf4da64249677e6acd66a3b0e1d5
SHA143c7dcea632ce94c017b088835715319e3796a3a
SHA256b609befe62037af6a9d2782d65fbb362d974ce13321f60210ce2afa601eecee2
SHA5124f45f11d695b1d94bd771fc2cf6eb602bb383103c1e2b3fa9bcfb5d6fa27bb5bb2edc5b65fb3cdc70f0a785ea19f4a21ad1053d86d805aa518efff3629cf02c6
-
Filesize
75KB
MD5c84fbf4da64249677e6acd66a3b0e1d5
SHA143c7dcea632ce94c017b088835715319e3796a3a
SHA256b609befe62037af6a9d2782d65fbb362d974ce13321f60210ce2afa601eecee2
SHA5124f45f11d695b1d94bd771fc2cf6eb602bb383103c1e2b3fa9bcfb5d6fa27bb5bb2edc5b65fb3cdc70f0a785ea19f4a21ad1053d86d805aa518efff3629cf02c6
-
Filesize
7KB
MD5e03a6c6c822a01294882c435b3e17887
SHA1c2ca2e7cb71a21e71c34c6854783d33a8a025e12
SHA256c7b8624bf7a88e991fc5a79753a1aff1e27200119ad81be74d194abf2f98d854
SHA5128d292e48bca7ada0496e59b0015808ee59b7e0f68779761c5ce38f8dd9f951118c6421cb49871f2edef51c368771978c5a9b8eb24f1ff8ab45601dc46ec903fc
-
Filesize
549KB
MD5de223d2709d1cb33b7c6efbd10bf3eb2
SHA1c21bd40bdd4abd072c2fedb48205c9047a2c1c1e
SHA256e2d7be78d10eda3fed6254e88dada7ae371cac183535d2304bdab20796b3407e
SHA5127af0cff50715da9c3147c4ffcc648a52a694688bf0870e1633e0d6777071550a9e9ecd90fef7739df01171b2613cdcc2174757d20fc289eec76b6814152596d2
-
Filesize
549KB
MD5de223d2709d1cb33b7c6efbd10bf3eb2
SHA1c21bd40bdd4abd072c2fedb48205c9047a2c1c1e
SHA256e2d7be78d10eda3fed6254e88dada7ae371cac183535d2304bdab20796b3407e
SHA5127af0cff50715da9c3147c4ffcc648a52a694688bf0870e1633e0d6777071550a9e9ecd90fef7739df01171b2613cdcc2174757d20fc289eec76b6814152596d2
-
Filesize
17KB
MD5929f55ca9aae19ca0f789c9594e42715
SHA1d2aaa745be2330772382d4653bc3770cc3272ae2
SHA256377275ca70c0fbd61baa69623a4d31bd175837623649087dd88110477fe15b37
SHA5122b3ca0f7d82bbea69574cdcfa4c4825210c6d9246bc9c676e5ad467ed0d333cf4c14b29231680885972c954abe85f203ddc68345f0ed83d779c5bfa9520f217f
-
Filesize
316B
MD54b075600ee7b6c5ca14f7da88f2d80d2
SHA1884853c730560364f7d4442613460971e16591bc
SHA25662bb67653eecd008ec347282f6760c553cb2be4a177a53dc9c01619ffc0dc611
SHA51222e5ff59f1ad05487fd3e46b843a59af1dea07f36f5eea0a7493a909cc4130e638c4442abfe1cbfc7c14f37560b5a2751773dd5741511a135b58408f6cd3347e
-
Filesize
2.3MB
MD5ab6af3b5811aadb2e040247363b97d9e
SHA1043d3a5cba95ad107176385412490fb3b1aec387
SHA256dda518ffe98af041588c28964266de08833d228c1d82f791e01c664b670b82ce
SHA5127e44be95bba3feb45dd43be8aba51c58f8df0b0c0976118de5083e6edef6dd45a1545b4a9002e05271e17ec64480ba2a965c995b4a51adda691b22b1393d4ca4
-
Filesize
372KB
MD5301e6b2e1bd3500a195f897c512433a6
SHA11d56bad225a3aed1bcce1c28f248fe128fa938ab
SHA256b2015c5b0038c300c9fdd674da30b3d0927e6016a35e6f0842d60c2ba13ecdc8
SHA5123cee724ab21ca8b9f52c9110b18bc88ca0281fad9211f0e41ce459af7f8224817e2f722fa36ccf6f19e45dde686a2b785cd4562777e220a631f0d9bb636e673f
-
Filesize
671KB
MD53114b9c0484058bc813187bfee7b96c4
SHA1458f906738568ca7b2bb060bfcde4cd5599947fe
SHA256d659af336433cc4bae7424329ce9ce90dc1cdf8993c0bf333fef602c49f2af4c
SHA51278caad66f72470e56a253c0949a9e3f0736506d4b9965a018de109748ebffe80a1efb9ec02630b0497eb58ba729d711c5f9c17fea1d87820eef3576d7b31e751
-
Filesize
2.3MB
MD5ab6af3b5811aadb2e040247363b97d9e
SHA1043d3a5cba95ad107176385412490fb3b1aec387
SHA256dda518ffe98af041588c28964266de08833d228c1d82f791e01c664b670b82ce
SHA5127e44be95bba3feb45dd43be8aba51c58f8df0b0c0976118de5083e6edef6dd45a1545b4a9002e05271e17ec64480ba2a965c995b4a51adda691b22b1393d4ca4
-
Filesize
372KB
MD5301e6b2e1bd3500a195f897c512433a6
SHA11d56bad225a3aed1bcce1c28f248fe128fa938ab
SHA256b2015c5b0038c300c9fdd674da30b3d0927e6016a35e6f0842d60c2ba13ecdc8
SHA5123cee724ab21ca8b9f52c9110b18bc88ca0281fad9211f0e41ce459af7f8224817e2f722fa36ccf6f19e45dde686a2b785cd4562777e220a631f0d9bb636e673f
-
Filesize
671KB
MD53114b9c0484058bc813187bfee7b96c4
SHA1458f906738568ca7b2bb060bfcde4cd5599947fe
SHA256d659af336433cc4bae7424329ce9ce90dc1cdf8993c0bf333fef602c49f2af4c
SHA51278caad66f72470e56a253c0949a9e3f0736506d4b9965a018de109748ebffe80a1efb9ec02630b0497eb58ba729d711c5f9c17fea1d87820eef3576d7b31e751